Loading ...

Play interactive tourEdit tour

Analysis Report 2ojdmC51As.exe

Overview

General Information

Sample Name:2ojdmC51As.exe
Analysis ID:367934
MD5:5804d97670dcdfab88ba830682355dad
SHA1:65c817fb511824fa185f34ecd744b836ed7a19eb
SHA256:4e885ada930e285a005c5211b8a652dc0eb11a06ccf530561afa88aefe99c9fc
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains strange resources
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • 2ojdmC51As.exe (PID: 5356 cmdline: 'C:\Users\user\Desktop\2ojdmC51As.exe' MD5: 5804D97670DCDFAB88BA830682355DAD)
    • iasrecst.exe (PID: 2964 cmdline: C:\Windows\SysWOW64\WsmSvc\iasrecst.exe MD5: 5804D97670DCDFAB88BA830682355DAD)
  • svchost.exe (PID: 396 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5292 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6048 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5116 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5456 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5548 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4660 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6492 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7096 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6208 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6596 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["200.116.145.225:443", "96.126.101.6:8080", "5.196.108.185:8080", "167.114.153.111:8080", "194.187.133.160:443", "98.174.164.72:80", "103.86.49.11:8080", "78.24.219.147:8080", "50.245.107.73:443", "110.145.77.103:80", "94.200.114.161:80", "61.19.246.238:443", "194.4.58.192:7080", "209.54.13.14:80", "102.182.93.220:80", "186.70.56.94:443", "203.153.216.189:7080", "49.50.209.131:80", "176.113.52.6:443", "62.30.7.67:443", "61.76.222.210:80", "113.61.66.94:80", "157.245.99.39:8080", "216.139.123.119:80", "184.180.181.202:80", "123.142.37.166:80", "124.41.215.226:80", "119.59.116.21:8080", "41.185.28.84:8080", "5.39.91.110:7080", "220.245.198.194:80", "139.162.108.71:8080", "75.143.247.51:80", "74.214.230.200:80", "185.94.252.104:443", "208.180.207.205:80", "49.3.224.99:8080", "93.147.212.206:80", "182.208.30.18:443", "95.213.236.64:8080", "37.187.72.193:8080", "59.125.219.109:443", "37.179.204.33:80", "95.9.5.93:80", "168.235.67.138:7080", "118.83.154.64:443", "121.7.31.214:80", "74.208.45.104:8080", "87.106.136.232:8080", "138.68.87.218:443", "62.75.141.82:80", "66.76.12.94:8080", "202.134.4.216:8080", "47.36.140.164:80", "110.142.236.207:80", "134.209.144.106:443", "89.216.122.92:80", "75.188.96.231:80", "24.179.13.119:80", "218.147.193.146:80", "174.106.122.139:80", "71.15.245.148:8080", "104.131.11.150:443", "202.141.243.254:443", "94.230.70.6:80", "24.178.90.49:80", "97.82.79.83:80", "68.252.26.78:80", "173.63.222.65:80", "162.241.242.173:8080", "79.137.83.50:443", "80.241.255.202:8080", "120.150.60.189:80", "96.245.227.43:80", "50.91.114.38:80", "83.110.223.58:443", "24.230.141.169:80", "37.139.21.175:8080", "202.134.4.211:8080", "190.240.194.77:443", "176.111.60.55:8080", "123.176.25.234:80", "209.141.54.221:7080", "115.94.207.99:443", "50.35.17.13:80", "109.74.5.95:8080", "120.150.218.241:443", "121.124.124.40:7080", "217.20.166.178:7080", "108.46.29.236:80", "2.58.16.89:8080", "85.105.111.166:80", "137.59.187.107:8080", "139.162.60.124:8080", "76.175.162.101:80", "139.99.158.11:443", "104.131.123.136:443", "91.211.88.52:7080", "91.146.156.228:80", "172.104.97.173:8080", "89.121.205.18:80", "186.74.215.34:80", "61.33.119.226:443", "162.241.140.129:8080", "130.0.132.242:80", "190.108.228.27:443", "201.241.127.190:80", "87.106.139.101:8080", "78.188.106.53:443", "188.219.31.12:80", "76.171.227.238:80", "72.143.73.234:443", "62.171.142.179:8080", "139.59.60.244:8080", "24.137.76.62:80", "172.86.188.251:8080", "172.91.208.86:80", "94.23.237.171:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.496688716.00000000022C1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000001.00000002.494960467.0000000000710000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000000.00000002.231384792.00000000021E1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000000.00000002.231317711.0000000002194000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000001.00000002.496587282.0000000002284000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.2ojdmC51As.exe.21e0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              1.2.iasrecst.exe.71052e.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                1.2.iasrecst.exe.71279e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  0.2.2ojdmC51As.exe.60279e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    1.2.iasrecst.exe.71052e.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.2ojdmC51As.exe.21e0000.3.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["200.116.145.225:443", "96.126.101.6:8080", "5.196.108.185:8080", "167.114.153.111:8080", "194.187.133.160:443", "98.174.164.72:80", "103.86.49.11:8080", "78.24.219.147:8080", "50.245.107.73:443", "110.145.77.103:80", "94.200.114.161:80", "61.19.246.238:443", "194.4.58.192:7080", "209.54.13.14:80", "102.182.93.220:80", "186.70.56.94:443", "203.153.216.189:7080", "49.50.209.131:80", "176.113.52.6:443", "62.30.7.67:443", "61.76.222.210:80", "113.61.66.94:80", "157.245.99.39:8080", "216.139.123.119:80", "184.180.181.202:80", "123.142.37.166:80", "124.41.215.226:80", "119.59.116.21:8080", "41.185.28.84:8080", "5.39.91.110:7080", "220.245.198.194:80", "139.162.108.71:8080", "75.143.247.51:80", "74.214.230.200:80", "185.94.252.104:443", "208.180.207.205:80", "49.3.224.99:8080", "93.147.212.206:80", "182.208.30.18:443", "95.213.236.64:8080", "37.187.72.193:8080", "59.125.219.109:443", "37.179.204.33:80", "95.9.5.93:80", "168.235.67.138:7080", "118.83.154.64:443", "121.7.31.214:80", "74.208.45.104:8080", "87.106.136.232:8080", "138.68.87.218:443", "62.75.141.82:80", "66.76.12.94:8080", "202.134.4.216:8080", "47.36.140.164:80", "110.142.236.207:80", "134.209.144.106:443", "89.216.122.92:80", "75.188.96.231:80", "24.179.13.119:80", "218.147.193.146:80", "174.106.122.139:80", "71.15.245.148:8080", "104.131.11.150:443", "202.141.243.254:443", "94.230.70.6:80", "24.178.90.49:80", "97.82.79.83:80", "68.252.26.78:80", "173.63.222.65:80", "162.241.242.173:8080", "79.137.83.50:443", "80.241.255.202:8080", "120.150.60.189:80", "96.245.227.43:80", "50.91.114.38:80", "83.110.223.58:443", "24.230.141.169:80", "37.139.21.175:8080", "202.134.4.211:8080", "190.240.194.77:443", "176.111.60.55:8080", "123.176.25.234:80", "209.141.54.221:7080", "115.94.207.99:443", "50.35.17.13:80", "109.74.5.95:8080", "120.150.218.241:443", "121.124.124.40:7080", "217.20.166.178:7080", "108.46.29.236:80", "2.58.16.89:8080", "85.105.111.166:80", "137.59.187.107:8080", "139.162.60.124:8080", "76.175.162.101:80", "139.99.158.11:443", "104.131.123.136:443", "91.211.88.52:7080", "91.146.156.228:80", "172.104.97.173:8080", "89.121.205.18:80", "186.74.215.34:80", "61.33.119.226:443", "162.241.140.129:8080", "130.0.132.242:80", "190.108.228.27:443", "201.241.127.190:80", "87.106.139.101:8080", "78.188.106.53:443", "188.219.31.12:80", "76.171.227.238:80", "72.143.73.234:443", "62.171.142.179:8080", "139.59.60.244:8080", "24.137.76.62:80", "172.86.188.251:8080", "172.91.208.86:80", "94.23.237.171:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 2ojdmC51As.exeVirustotal: Detection: 76%Perma Link
                      Source: 2ojdmC51As.exeMetadefender: Detection: 67%Perma Link
                      Source: 2ojdmC51As.exeReversingLabs: Detection: 88%
                      Machine Learning detection for sampleShow sources
                      Source: 2ojdmC51As.exeJoe Sandbox ML: detected
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C2290 CryptGetHashParam,CryptEncrypt,CryptDestroyHash,CryptDuplicateHash,memcpy,CryptExportKey,GetProcessHeap,RtlAllocateHeap,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C2650 CryptAcquireContextW,CryptGenKey,CryptCreateHash,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptDecodeObjectEx,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C1FB0 memcpy,GetProcessHeap,RtlAllocateHeap,CryptDestroyHash,CryptDuplicateHash,
                      Source: 2ojdmC51As.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004182CC FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00417B29 __EH_prolog,GetFullPathNameA,lstrcpynA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,FindFirstFileW,_snwprintf,FindClose,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_004182CC FindFirstFileA,FindClose,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00417B29 __EH_prolog,GetFullPathNameA,lstrcpynA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,_snwprintf,FindClose,FindClose,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 200.116.145.225:443
                      Source: Malware configuration extractorIPs: 96.126.101.6:8080
                      Source: Malware configuration extractorIPs: 5.196.108.185:8080
                      Source: Malware configuration extractorIPs: 167.114.153.111:8080
                      Source: Malware configuration extractorIPs: 194.187.133.160:443
                      Source: Malware configuration extractorIPs: 98.174.164.72:80
                      Source: Malware configuration extractorIPs: 103.86.49.11:8080
                      Source: Malware configuration extractorIPs: 78.24.219.147:8080
                      Source: Malware configuration extractorIPs: 50.245.107.73:443
                      Source: Malware configuration extractorIPs: 110.145.77.103:80
                      Source: Malware configuration extractorIPs: 94.200.114.161:80
                      Source: Malware configuration extractorIPs: 61.19.246.238:443
                      Source: Malware configuration extractorIPs: 194.4.58.192:7080
                      Source: Malware configuration extractorIPs: 209.54.13.14:80
                      Source: Malware configuration extractorIPs: 102.182.93.220:80
                      Source: Malware configuration extractorIPs: 186.70.56.94:443
                      Source: Malware configuration extractorIPs: 203.153.216.189:7080
                      Source: Malware configuration extractorIPs: 49.50.209.131:80
                      Source: Malware configuration extractorIPs: 176.113.52.6:443
                      Source: Malware configuration extractorIPs: 62.30.7.67:443
                      Source: Malware configuration extractorIPs: 61.76.222.210:80
                      Source: Malware configuration extractorIPs: 113.61.66.94:80
                      Source: Malware configuration extractorIPs: 157.245.99.39:8080
                      Source: Malware configuration extractorIPs: 216.139.123.119:80
                      Source: Malware configuration extractorIPs: 184.180.181.202:80
                      Source: Malware configuration extractorIPs: 123.142.37.166:80
                      Source: Malware configuration extractorIPs: 124.41.215.226:80
                      Source: Malware configuration extractorIPs: 119.59.116.21:8080
                      Source: Malware configuration extractorIPs: 41.185.28.84:8080
                      Source: Malware configuration extractorIPs: 5.39.91.110:7080
                      Source: Malware configuration extractorIPs: 220.245.198.194:80
                      Source: Malware configuration extractorIPs: 139.162.108.71:8080
                      Source: Malware configuration extractorIPs: 75.143.247.51:80
                      Source: Malware configuration extractorIPs: 74.214.230.200:80
                      Source: Malware configuration extractorIPs: 185.94.252.104:443
                      Source: Malware configuration extractorIPs: 208.180.207.205:80
                      Source: Malware configuration extractorIPs: 49.3.224.99:8080
                      Source: Malware configuration extractorIPs: 93.147.212.206:80
                      Source: Malware configuration extractorIPs: 182.208.30.18:443
                      Source: Malware configuration extractorIPs: 95.213.236.64:8080
                      Source: Malware configuration extractorIPs: 37.187.72.193:8080
                      Source: Malware configuration extractorIPs: 59.125.219.109:443
                      Source: Malware configuration extractorIPs: 37.179.204.33:80
                      Source: Malware configuration extractorIPs: 95.9.5.93:80
                      Source: Malware configuration extractorIPs: 168.235.67.138:7080
                      Source: Malware configuration extractorIPs: 118.83.154.64:443
                      Source: Malware configuration extractorIPs: 121.7.31.214:80
                      Source: Malware configuration extractorIPs: 74.208.45.104:8080
                      Source: Malware configuration extractorIPs: 87.106.136.232:8080
                      Source: Malware configuration extractorIPs: 138.68.87.218:443
                      Source: Malware configuration extractorIPs: 62.75.141.82:80
                      Source: Malware configuration extractorIPs: 66.76.12.94:8080
                      Source: Malware configuration extractorIPs: 202.134.4.216:8080
                      Source: Malware configuration extractorIPs: 47.36.140.164:80
                      Source: Malware configuration extractorIPs: 110.142.236.207:80
                      Source: Malware configuration extractorIPs: 134.209.144.106:443
                      Source: Malware configuration extractorIPs: 89.216.122.92:80
                      Source: Malware configuration extractorIPs: 75.188.96.231:80
                      Source: Malware configuration extractorIPs: 24.179.13.119:80
                      Source: Malware configuration extractorIPs: 218.147.193.146:80
                      Source: Malware configuration extractorIPs: 174.106.122.139:80
                      Source: Malware configuration extractorIPs: 71.15.245.148:8080
                      Source: Malware configuration extractorIPs: 104.131.11.150:443
                      Source: Malware configuration extractorIPs: 202.141.243.254:443
                      Source: Malware configuration extractorIPs: 94.230.70.6:80
                      Source: Malware configuration extractorIPs: 24.178.90.49:80
                      Source: Malware configuration extractorIPs: 97.82.79.83:80
                      Source: Malware configuration extractorIPs: 68.252.26.78:80
                      Source: Malware configuration extractorIPs: 173.63.222.65:80
                      Source: Malware configuration extractorIPs: 162.241.242.173:8080
                      Source: Malware configuration extractorIPs: 79.137.83.50:443
                      Source: Malware configuration extractorIPs: 80.241.255.202:8080
                      Source: Malware configuration extractorIPs: 120.150.60.189:80
                      Source: Malware configuration extractorIPs: 96.245.227.43:80
                      Source: Malware configuration extractorIPs: 50.91.114.38:80
                      Source: Malware configuration extractorIPs: 83.110.223.58:443
                      Source: Malware configuration extractorIPs: 24.230.141.169:80
                      Source: Malware configuration extractorIPs: 37.139.21.175:8080
                      Source: Malware configuration extractorIPs: 202.134.4.211:8080
                      Source: Malware configuration extractorIPs: 190.240.194.77:443
                      Source: Malware configuration extractorIPs: 176.111.60.55:8080
                      Source: Malware configuration extractorIPs: 123.176.25.234:80
                      Source: Malware configuration extractorIPs: 209.141.54.221:7080
                      Source: Malware configuration extractorIPs: 115.94.207.99:443
                      Source: Malware configuration extractorIPs: 50.35.17.13:80
                      Source: Malware configuration extractorIPs: 109.74.5.95:8080
                      Source: Malware configuration extractorIPs: 120.150.218.241:443
                      Source: Malware configuration extractorIPs: 121.124.124.40:7080
                      Source: Malware configuration extractorIPs: 217.20.166.178:7080
                      Source: Malware configuration extractorIPs: 108.46.29.236:80
                      Source: Malware configuration extractorIPs: 2.58.16.89:8080
                      Source: Malware configuration extractorIPs: 85.105.111.166:80
                      Source: Malware configuration extractorIPs: 137.59.187.107:8080
                      Source: Malware configuration extractorIPs: 139.162.60.124:8080
                      Source: Malware configuration extractorIPs: 76.175.162.101:80
                      Source: Malware configuration extractorIPs: 139.99.158.11:443
                      Source: Malware configuration extractorIPs: 104.131.123.136:443
                      Source: Malware configuration extractorIPs: 91.211.88.52:7080
                      Source: Malware configuration extractorIPs: 91.146.156.228:80
                      Source: Malware configuration extractorIPs: 172.104.97.173:8080
                      Source: Malware configuration extractorIPs: 89.121.205.18:80
                      Source: Malware configuration extractorIPs: 186.74.215.34:80
                      Source: Malware configuration extractorIPs: 61.33.119.226:443
                      Source: Malware configuration extractorIPs: 162.241.140.129:8080
                      Source: Malware configuration extractorIPs: 130.0.132.242:80
                      Source: Malware configuration extractorIPs: 190.108.228.27:443
                      Source: Malware configuration extractorIPs: 201.241.127.190:80
                      Source: Malware configuration extractorIPs: 87.106.139.101:8080
                      Source: Malware configuration extractorIPs: 78.188.106.53:443
                      Source: Malware configuration extractorIPs: 188.219.31.12:80
                      Source: Malware configuration extractorIPs: 76.171.227.238:80
                      Source: Malware configuration extractorIPs: 72.143.73.234:443
                      Source: Malware configuration extractorIPs: 62.171.142.179:8080
                      Source: Malware configuration extractorIPs: 139.59.60.244:8080
                      Source: Malware configuration extractorIPs: 24.137.76.62:80
                      Source: Malware configuration extractorIPs: 172.86.188.251:8080
                      Source: Malware configuration extractorIPs: 172.91.208.86:80
                      Source: Malware configuration extractorIPs: 94.23.237.171:443
                      Source: unknownNetwork traffic detected: IP country count 34
                      Source: global trafficTCP traffic: 192.168.2.5:49723 -> 96.126.101.6:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49724 -> 5.196.108.185:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49728 -> 167.114.153.111:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49747 -> 103.86.49.11:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49748 -> 78.24.219.147:8080
                      Source: Joe Sandbox ViewASN Name: HOSTER-KZ HOSTER-KZ
                      Source: Joe Sandbox ViewASN Name: AfrihostZA AfrihostZA
                      Source: global trafficHTTP traffic detected: POST /wGf14n07/vS3mZ/aWoW/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 5.196.108.185/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=-----------jFClBgacZrwUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 5.196.108.185:8080Content-Length: 4596Cache-Control: no-cache
                      Source: unknownTCP traffic detected without corresponding DNS query: 200.116.145.225
                      Source: unknownTCP traffic detected without corresponding DNS query: 200.116.145.225
                      Source: unknownTCP traffic detected without corresponding DNS query: 200.116.145.225
                      Source: unknownTCP traffic detected without corresponding DNS query: 96.126.101.6
                      Source: unknownTCP traffic detected without corresponding DNS query: 96.126.101.6
                      Source: unknownTCP traffic detected without corresponding DNS query: 96.126.101.6
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 194.187.133.160
                      Source: unknownTCP traffic detected without corresponding DNS query: 194.187.133.160
                      Source: unknownTCP traffic detected without corresponding DNS query: 194.187.133.160
                      Source: unknownTCP traffic detected without corresponding DNS query: 98.174.164.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 98.174.164.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 98.174.164.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: unknownTCP traffic detected without corresponding DNS query: 103.86.49.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 103.86.49.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 103.86.49.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.24.219.147
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.24.219.147
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.24.219.147
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.196.108.185
                      Source: svchost.exe, 00000016.00000003.400623292.000001DCAE722000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000016.00000003.400623292.000001DCAE722000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000016.00000003.400383367.000001DCAE767000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-05T08:18:42.8639720Z||.||dd237c2b-2874-48fe-90b2-f0059c8f0c6d||1152921505693245717||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000016.00000003.400383367.000001DCAE767000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-05T08:18:42.8639720Z||.||dd237c2b-2874-48fe-90b2-f0059c8f0c6d||1152921505693245717||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000016.00000003.400623292.000001DCAE722000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000016.00000003.400623292.000001DCAE722000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000016.00000003.393782565.000001DCAE782000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-02T18:22:42.6875348Z||.||d304cd4c-475a-4125-aa87-5c57cb1f4562||1152921505693241551||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-03-02T18:21:36.4242164Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE
                      Source: svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                      Source: svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                      Source: svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                      Source: svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                      Source: svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                      Source: svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                      Source: svchost.exe, 00000016.00000003.393796977.000001DCAE763000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-02T18:22:42.6875348Z||.||d304cd4c-475a-4125-aa87-5c57cb1f4562||1152921505693241551||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-03-02T18:21:36.4242164Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE
                      Source: svchost.exe, 00000016.00000003.394281664.000001DCAE725000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","SkuTitle":"Messenger","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9WZDNCRF0083","Properties":{"FulfillmentData":{"ProductId":"9WZDNCRF0083","WuCategoryId":"c6a9fa5c-20a2-4e12-904d-edd408657dc8","PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","SkuId":"0010"},"FulfillmentType":"WindowsUpdate","FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64"],"Capabilities":["runFullTrust","internetClient","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbwe"],"ExperienceIds":[],"MaxDownloadSizeInBytes":137909932,"PackageFormat":"Appx","PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","MainPackageFamilyNameForDlc":null,"PackageFullName":"FACEBOOK.317180B0BB486_910.5.119.0_x64__8xx8rvfyw5nnt","PackageId":"7a013703-edb8-6940-193c-127d899a1d9b-X64","PackageRank":30002,"PlatformDependencies":[{"MaxTested":2814750970478592,"MinVersion":2814750438195200,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"FACEBOOK.317180B0BB486_910.5.119.0_x64__8xx8rvfyw5nnt\",\"content.productId\":\"3219d30d-4a23-4f58-a91c-c44b04e6a0c7\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750970478592,\"platform.minVersion\":2814750438195200,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Social\",\"optOut.backu
                      Source: unknownHTTP traffic detected: POST /wGf14n07/vS3mZ/aWoW/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 5.196.108.185/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=-----------jFClBgacZrwUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 5.196.108.185:8080Content-Length: 4596Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 12 Mar 2021 15:27:27 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpString found in binary or memory: http://167.114.153.111:8080/RWKwnR00xL9KFn/8u41u6KEQrM/jtlSmN2GQ/
                      Source: iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpString found in binary or memory: http://167.114.153.111:8080/RWKwnR00xL9KFn/8u41u6KEQrM/jtlSmN2GQ/l
                      Source: iasrecst.exe, 00000001.00000003.405645710.0000000002981000.00000004.00000001.sdmp, iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpString found in binary or memory: http://194.187.133.160:443/3El8N8aRynButJ/
                      Source: iasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpString found in binary or memory: http://5.196.108.185:8080/wGf14n07/vS3mZ/aWoW/q
                      Source: iasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpString found in binary or memory: http://78.24.219.147:8080/sYVMb8sSsBN1RjvCK/iGzstLqezClQ/N1nFCPZm6mEYgboT/pmtRsMHWSucuO/QEkDfx4jkf1H
                      Source: iasrecst.exe, 00000001.00000003.327469162.0000000002981000.00000004.00000001.sdmpString found in binary or memory: http://96.126.101.6:8080/j8688GhgZ4mpI2/
                      Source: iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpString found in binary or memory: http://98.174.164.72/2CRvCvWLe/Uxu7RQJUiJql1/
                      Source: iasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpString found in binary or memory: http://98.174.164.72/2CRvCvWLe/Uxu7RQJUiJql1/%
                      Source: svchost.exe, 00000016.00000002.411881082.000001DCADE70000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: svchost.exe, 00000006.00000002.498370452.000002074589B000.00000004.00000001.sdmpString found in binary or memory: http://crl.m
                      Source: svchost.exe, 00000016.00000002.411881082.000001DCADE70000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: svchost.exe, 00000006.00000002.494908534.00000207402BA000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                      Source: svchost.exe, 00000016.00000002.411881082.000001DCADE70000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: svchost.exe, 00000016.00000002.411881082.000001DCADE70000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: svchost.exe, 00000006.00000002.494908534.00000207402BA000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: svchost.exe, 00000006.00000002.498171073.0000020745800000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                      Source: svchost.exe, 00000006.00000002.498650900.0000020745B10000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: svchost.exe, 00000009.00000002.305642289.0000015674A13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                      Source: svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                      Source: svchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/privacy
                      Source: svchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/terms
                      Source: svchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                      Source: svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000009.00000003.305136565.0000015674A48000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000009.00000002.305686531.0000015674A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000009.00000002.305686531.0000015674A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.305206943.0000015674A40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.305136565.0000015674A48000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.283475151.0000015674A31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                      Source: svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpString found in binary or memory: https://instagram.com/hiddencity_
                      Source: svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000009.00000002.305642289.0000015674A13000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.283475151.0000015674A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.305199569.0000015674A45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.283475151.0000015674A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000009.00000002.305673394.0000015674A3A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000009.00000003.305136565.0000015674A48000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/ca-privacy-rights
                      Source: svchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/do-not-sell-my-info
                      Source: svchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                      Source: svchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00422473 GetKeyState,GetKeyState,GetKeyState,GetFocus,GetDesktopWindow,SendMessageA,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00422488 GetKeyState,GetKeyState,GetKeyState,GetFocus,GetDesktopWindow,SendMessageA,SendMessageA,GetParent,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0041580E GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004238DC GetKeyState,GetKeyState,GetKeyState,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0041E95F ScreenToClient,GetKeyState,GetKeyState,GetKeyState,KillTimer,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00412ABD GetKeyState,GetKeyState,GetKeyState,GetKeyState,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00410E05 __EH_prolog,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetParent,SendMessageA,SendMessageA,SendMessageA,ScreenToClient,GetCursorPos,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetWindowPos,SendMessageA,SendMessageA,GetParent,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00422473 GetKeyState,GetKeyState,GetKeyState,GetFocus,GetDesktopWindow,SendMessageA,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00422488 GetKeyState,GetKeyState,GetKeyState,GetFocus,GetDesktopWindow,SendMessageA,SendMessageA,GetParent,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_0041580E GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_004238DC GetKeyState,GetKeyState,GetKeyState,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_0041E95F ScreenToClient,GetKeyState,GetKeyState,GetKeyState,KillTimer,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00412ABD GetKeyState,GetKeyState,GetKeyState,GetKeyState,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00410E05 __EH_prolog,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetParent,SendMessageA,SendMessageA,SendMessageA,ScreenToClient,GetCursorPos,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetWindowPos,SendMessageA,SendMessageA,GetParent,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000001.00000002.496688716.00000000022C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.494960467.0000000000710000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.231384792.00000000021E1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.231317711.0000000002194000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.496587282.0000000002284000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.230964663.0000000000600000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.21e0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.22c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60052e.2.unpack, type: UNPACKEDPE
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C2650 CryptAcquireContextW,CryptGenKey,CryptCreateHash,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptDecodeObjectEx,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeFile created: C:\Windows\SysWOW64\WsmSvc\Jump to behavior
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeFile deleted: C:\Windows\SysWOW64\WsmSvc\iasrecst.exe:Zone.IdentifierJump to behavior
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00408293
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004145CA
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E8240
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E7740
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E6530
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E3BA0
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E3F20
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E1C70
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E3D10
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060380E
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_006080CE
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_006058AE
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00408293
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_004145CA
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C8240
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C7740
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C6530
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C3BA0
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C3F20
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C1C70
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C3D10
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: String function: 00406520 appears 168 times
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: String function: 00405626 appears 44 times
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: String function: 00406520 appears 174 times
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: String function: 00405626 appears 49 times
                      Source: 2ojdmC51As.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 2ojdmC51As.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 2ojdmC51As.exe, 00000000.00000000.228277630.000000000043C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEffectDemo.EXEN vs 2ojdmC51As.exe
                      Source: 2ojdmC51As.exe, 00000000.00000002.232241587.0000000002B10000.00000002.00000001.sdmpBinary or memory string: originalfilename vs 2ojdmC51As.exe
                      Source: 2ojdmC51As.exe, 00000000.00000002.232241587.0000000002B10000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs 2ojdmC51As.exe
                      Source: 2ojdmC51As.exe, 00000000.00000002.232088249.0000000002A10000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs 2ojdmC51As.exe
                      Source: 2ojdmC51As.exeBinary or memory string: OriginalFilenameEffectDemo.EXEN vs 2ojdmC51As.exe
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: 2ojdmC51As.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: classification engineClassification label: mal88.troj.evad.winEXE@16/5@0/100
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00418C88 __EH_prolog,GetDiskFreeSpaceA,GetFileTime,SetFileTime,GetFileSecurityA,GetFileSecurityA,GetFileSecurityA,SetFileSecurityA,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: CloseServiceHandle,_snwprintf,CreateServiceW,CloseServiceHandle,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C4CB0 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00412121 __EH_prolog,FindResourceA,LoadResource,LockResource,IsWindowEnabled,EnableWindow,EnableWindow,GetActiveWindow,SetActiveWindow,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5070 EnumServicesStatusExW,GetTickCount,ChangeServiceConfig2W,OpenServiceW,OpenServiceW,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4672:120:WilError_01
                      Source: 2ojdmC51As.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: 2ojdmC51As.exeVirustotal: Detection: 76%
                      Source: 2ojdmC51As.exeMetadefender: Detection: 67%
                      Source: 2ojdmC51As.exeReversingLabs: Detection: 88%
                      Source: unknownProcess created: C:\Users\user\Desktop\2ojdmC51As.exe 'C:\Users\user\Desktop\2ojdmC51As.exe'
                      Source: unknownProcess created: C:\Windows\SysWOW64\WsmSvc\iasrecst.exe C:\Windows\SysWOW64\WsmSvc\iasrecst.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeProcess created: C:\Windows\SysWOW64\WsmSvc\iasrecst.exe C:\Windows\SysWOW64\WsmSvc\iasrecst.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004013A4 LoadLibraryA,GetProcAddress,CreateDirectoryA,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,CreateDirectoryA,VirtualAlloc,
                      Source: 2ojdmC51As.exeStatic PE information: real checksum: 0x69574 should be: 0x6a2b7
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00406520 push eax; ret
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00406830 push eax; ret
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5E10 push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5EA0 push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5EF0 push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5F20 push ecx; mov dword ptr [esp], 0000E36Ch
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5CD0 push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5D00 push ecx; mov dword ptr [esp], 00001F9Eh
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5D20 push ecx; mov dword ptr [esp], 0000C5A1h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5D50 push ecx; mov dword ptr [esp], 00006847h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5D90 push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5DC0 push ecx; mov dword ptr [esp], 000089FAh
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E5DF0 push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060786E push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_006078EE push ecx; mov dword ptr [esp], 00006847h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_006078BE push ecx; mov dword ptr [esp], 0000C5A1h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060789E push ecx; mov dword ptr [esp], 00001F9Eh
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060795E push ecx; mov dword ptr [esp], 000089FAh
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060792E push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_006079AE push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060798E push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0061EA26 push ebp; iretd
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00607A3E push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00406520 push eax; ret
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00406830 push eax; ret
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C5E10 push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C5EA0 push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C5EF0 push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C5F20 push ecx; mov dword ptr [esp], 0000E36Ch
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C5CD0 push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C5D20 push ecx; mov dword ptr [esp], 0000C5A1h

                      Persistence and Installation Behavior:

                      barindex
                      Drops executables to the windows directory (C:\Windows) and starts themShow sources
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeExecutable created and started: C:\Windows\SysWOW64\WsmSvc\iasrecst.exe
                      Source: C:\Users\user\Desktop\2ojdmC51As.exePE file moved: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeFile opened: C:\Windows\SysWOW64\WsmSvc\iasrecst.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0042252B IsWindowVisible,IsIconic,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004198B0 GetParent,GetParent,GetParent,IsIconic,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00404F00 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_0042252B IsWindowVisible,IsIconic,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_004198B0 GetParent,GetParent,GetParent,IsIconic,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00404F00 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: EnumServicesStatusExW,GetTickCount,ChangeServiceConfig2W,OpenServiceW,OpenServiceW,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeAPI coverage: 3.4 %
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeAPI coverage: 4.5 %
                      Source: C:\Windows\System32\svchost.exe TID: 4652Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 896Thread sleep time: -120000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004182CC FindFirstFileA,FindClose,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00417B29 __EH_prolog,GetFullPathNameA,lstrcpynA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,FindFirstFileW,_snwprintf,FindClose,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_004182CC FindFirstFileA,FindClose,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00417B29 __EH_prolog,GetFullPathNameA,lstrcpynA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,_snwprintf,FindClose,FindClose,
                      Source: svchost.exe, 00000006.00000002.498296170.0000020745862000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: svchost.exe, 00000007.00000002.498004562.0000021F63F40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.305034649.000002922C540000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.356381490.0000027463460000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.379325879.00000228E6D40000.00000002.00000001.sdmp, svchost.exe, 00000016.00000002.412752585.000001DCAEE00000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: iasrecst.exe, 00000001.00000003.327469162.0000000002981000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.494606751.0000020740229000.00000004.00000001.sdmp, svchost.exe, 00000016.00000002.411985154.000001DCADEEC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000007.00000002.498004562.0000021F63F40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.305034649.000002922C540000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.356381490.0000027463460000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.379325879.00000228E6D40000.00000002.00000001.sdmp, svchost.exe, 00000016.00000002.412752585.000001DCAEE00000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: svchost.exe, 00000007.00000002.498004562.0000021F63F40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.305034649.000002922C540000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.356381490.0000027463460000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.379325879.00000228E6D40000.00000002.00000001.sdmp, svchost.exe, 00000016.00000002.412752585.000001DCAEE00000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: iasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWP9
                      Source: svchost.exe, 00000016.00000002.411896397.000001DCADE85000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`
                      Source: svchost.exe, 00000007.00000002.494919022.0000021F63268000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.494467171.0000020BD3429000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: svchost.exe, 00000007.00000002.498004562.0000021F63F40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.305034649.000002922C540000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.356381490.0000027463460000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.379325879.00000228E6D40000.00000002.00000001.sdmp, svchost.exe, 00000016.00000002.412752585.000001DCAEE00000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004013A4 LoadLibraryA,GetProcAddress,CreateDirectoryA,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,CreateDirectoryA,VirtualAlloc,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_004013A4 LoadLibraryA,GetProcAddress,CreateDirectoryA,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,CreateDirectoryA,VirtualAlloc,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E4E20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E3F20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_0060095E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_006069BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C4E20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_022C3F20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_02281030 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_021E42F0 GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00409C36 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00409C48 SetUnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00409C36 SetUnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeCode function: 1_2_00409C48 SetUnhandledExceptionFilter,
                      Source: iasrecst.exe, 00000001.00000002.496377265.0000000000CE0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: iasrecst.exe, 00000001.00000002.496377265.0000000000CE0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: iasrecst.exe, 00000001.00000002.496377265.0000000000CE0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: iasrecst.exe, 00000001.00000002.496377265.0000000000CE0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: iasrecst.exe, 00000001.00000002.496377265.0000000000CE0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00406204 GetLocalTime,GetSystemTime,GetTimeZoneInformation,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00406204 GetLocalTime,GetSystemTime,GetTimeZoneInformation,
                      Source: C:\Users\user\Desktop\2ojdmC51As.exeCode function: 0_2_00425FF1 GetVersion,GetProcessVersion,LoadCursorA,LoadCursorA,LoadCursorA,
                      Source: C:\Windows\SysWOW64\WsmSvc\iasrecst.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: svchost.exe, 0000000B.00000002.494381263.000001FB9AA40000.00000004.00000001.sdmpBinary or memory string: (@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000B.00000002.494510769.000001FB9AB02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000001.00000002.496688716.00000000022C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.494960467.0000000000710000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.231384792.00000000021E1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.231317711.0000000002194000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.496587282.0000000002284000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.230964663.0000000000600000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.21e0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.71279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.iasrecst.exe.22c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.2ojdmC51As.exe.60052e.2.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsNative API11Windows Service2Windows Service2Deobfuscate/Decode Files or Information1LSASS MemorySystem Service Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel22Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsService Execution1Logon Script (Windows)Process Injection2Obfuscated Files or Information2Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSSystem Information Discovery26Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptFile Deletion1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol113Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading12Cached Domain CredentialsSecurity Software Discovery51VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion3DCSyncVirtualization/Sandbox Evasion3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection2Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      2ojdmC51As.exe76%VirustotalBrowse
                      2ojdmC51As.exe70%MetadefenderBrowse
                      2ojdmC51As.exe89%ReversingLabsWin32.Trojan.Emotet
                      2ojdmC51As.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.2ojdmC51As.exe.21e0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.iasrecst.exe.71052e.2.unpack100%AviraHEUR/AGEN.1110377Download File
                      1.2.iasrecst.exe.71279e.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.2ojdmC51As.exe.60052e.2.unpack100%AviraHEUR/AGEN.1110377Download File
                      1.2.iasrecst.exe.22c0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.2ojdmC51As.exe.60279e.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://5.196.108.185:8080/wGf14n07/vS3mZ/aWoW/0%Avira URL Cloudsafe
                      http://5.196.108.185:8080/wGf14n07/vS3mZ/aWoW/q0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/RWKwnR00xL9KFn/8u41u6KEQrM/jtlSmN2GQ/l0%Avira URL Cloudsafe
                      http://78.24.219.147:8080/sYVMb8sSsBN1RjvCK/iGzstLqezClQ/N1nFCPZm6mEYgboT/pmtRsMHWSucuO/QEkDfx4jkf1H0%Avira URL Cloudsafe
                      http://96.126.101.6:8080/j8688GhgZ4mpI2/0%Avira URL Cloudsafe
                      http://98.174.164.72/2CRvCvWLe/Uxu7RQJUiJql1/%0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      http://crl.m0%URL Reputationsafe
                      http://crl.m0%URL Reputationsafe
                      http://crl.m0%URL Reputationsafe
                      http://167.114.153.111:8080/RWKwnR00xL9KFn/8u41u6KEQrM/jtlSmN2GQ/0%Avira URL Cloudsafe
                      http://194.187.133.160:443/3El8N8aRynButJ/0%Avira URL Cloudsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      http://98.174.164.72/2CRvCvWLe/Uxu7RQJUiJql1/0%Avira URL Cloudsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://5.196.108.185:8080/wGf14n07/vS3mZ/aWoW/true
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpfalse
                            high
                            https://corp.roblox.com/contact/svchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpfalse
                              high
                              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                high
                                https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000009.00000003.305136565.0000015674A48000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000009.00000002.305686531.0000015674A42000.00000004.00000001.sdmpfalse
                                      high
                                      https://www.hulu.com/ca-privacy-rightssvchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                            high
                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000009.00000003.283475151.0000015674A31000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpfalse
                                                high
                                                http://5.196.108.185:8080/wGf14n07/vS3mZ/aWoW/qiasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000009.00000002.305686531.0000015674A42000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.hulu.com/termssvchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://167.114.153.111:8080/RWKwnR00xL9KFn/8u41u6KEQrM/jtlSmN2GQ/liasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://en.help.roblox.com/hc/en-ussvchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.bingmapsportal.comsvchost.exe, 00000009.00000002.305642289.0000015674A13000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://www.hulu.com/do-not-sell-my-infosvchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.305199569.0000015674A45000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://78.24.219.147:8080/sYVMb8sSsBN1RjvCK/iGzstLqezClQ/N1nFCPZm6mEYgboT/pmtRsMHWSucuO/QEkDfx4jkf1Hiasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://www.roblox.com/developsvchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://instagram.com/hiddencity_svchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://96.126.101.6:8080/j8688GhgZ4mpI2/iasrecst.exe, 00000001.00000003.327469162.0000000002981000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000003.283475151.0000015674A31000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmp, svchost.exe, 00000009.00000003.305206943.0000015674A40000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://corp.roblox.com/parents/svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000009.00000002.305642289.0000015674A13000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.305679371.0000015674A3D000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://98.174.164.72/2CRvCvWLe/Uxu7RQJUiJql1/%iasrecst.exe, 00000001.00000002.499375661.0000000002970000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://%s.xboxlive.comsvchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                low
                                                                                https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000009.00000003.305136565.0000015674A48000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000009.00000003.283475151.0000015674A31000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.hulu.com/privacysvchost.exe, 00000016.00000003.390026009.000001DCAE75A000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://crl.msvchost.exe, 00000006.00000002.498370452.000002074589B000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000006.00000002.498650900.0000020745B10000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://167.114.153.111:8080/RWKwnR00xL9KFn/8u41u6KEQrM/jtlSmN2GQ/iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://194.187.133.160:443/3El8N8aRynButJ/iasrecst.exe, 00000001.00000003.405645710.0000000002981000.00000004.00000001.sdmp, iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://dynamic.tsvchost.exe, 00000009.00000003.305136565.0000015674A48000.00000004.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000009.00000002.305673394.0000015674A3A000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://www.roblox.com/info/privacysvchost.exe, 00000016.00000003.399082619.000001DCAE798000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.399173864.000001DCAE765000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.g5e.com/termsofservicesvchost.exe, 00000016.00000003.391261125.000001DCAE7BD000.00000004.00000001.sdmp, svchost.exe, 00000016.00000003.391280165.000001DCAE75B000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://98.174.164.72/2CRvCvWLe/Uxu7RQJUiJql1/iasrecst.exe, 00000001.00000003.405531994.0000000002986000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://activity.windows.comsvchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000009.00000003.305159865.0000015674A60000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000007.00000002.494852071.0000021F6323E000.00000004.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              low
                                                                                                              https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.305176818.0000015674A5A000.00000004.00000001.sdmpfalse
                                                                                                                  high

                                                                                                                  Contacted IPs

                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs

                                                                                                                  Public

                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  194.4.58.192
                                                                                                                  unknownKazakhstan
                                                                                                                  202958HOSTER-KZtrue
                                                                                                                  102.182.93.220
                                                                                                                  unknownSouth Africa
                                                                                                                  37611AfrihostZAtrue
                                                                                                                  94.200.114.161
                                                                                                                  unknownUnited Arab Emirates
                                                                                                                  15802DU-AS1AEtrue
                                                                                                                  95.9.5.93
                                                                                                                  unknownTurkey
                                                                                                                  9121TTNETTRtrue
                                                                                                                  115.94.207.99
                                                                                                                  unknownKorea Republic of
                                                                                                                  3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                  89.121.205.18
                                                                                                                  unknownRomania
                                                                                                                  9050RTDBucharestRomaniaROtrue
                                                                                                                  200.116.145.225
                                                                                                                  unknownColombia
                                                                                                                  13489EPMTelecomunicacionesSAESPCOtrue
                                                                                                                  216.139.123.119
                                                                                                                  unknownUnited States
                                                                                                                  395582GRM-NETWORKUStrue
                                                                                                                  138.68.87.218
                                                                                                                  unknownUnited States
                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                  220.245.198.194
                                                                                                                  unknownAustralia
                                                                                                                  7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                                                  104.131.11.150
                                                                                                                  unknownUnited States
                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                  176.111.60.55
                                                                                                                  unknownUkraine
                                                                                                                  24703UN-UKRAINE-ASKievUkraineUAtrue
                                                                                                                  24.178.90.49
                                                                                                                  unknownUnited States
                                                                                                                  20115CHARTER-20115UStrue
                                                                                                                  94.23.237.171
                                                                                                                  unknownFrance
                                                                                                                  16276OVHFRtrue
                                                                                                                  41.185.28.84
                                                                                                                  unknownSouth Africa
                                                                                                                  36943GridhostZAtrue
                                                                                                                  139.162.108.71
                                                                                                                  unknownNetherlands
                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                  186.74.215.34
                                                                                                                  unknownPanama
                                                                                                                  11556CableWirelessPanamaPAtrue
                                                                                                                  202.134.4.216
                                                                                                                  unknownIndonesia
                                                                                                                  7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                                                                                                  120.150.218.241
                                                                                                                  unknownAustralia
                                                                                                                  1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                                  202.134.4.211
                                                                                                                  unknownIndonesia
                                                                                                                  7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                                                                                                  87.106.139.101
                                                                                                                  unknownGermany
                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                  62.30.7.67
                                                                                                                  unknownUnited Kingdom
                                                                                                                  5089NTLGBtrue
                                                                                                                  123.142.37.166
                                                                                                                  unknownKorea Republic of
                                                                                                                  3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                  75.143.247.51
                                                                                                                  unknownUnited States
                                                                                                                  20115CHARTER-20115UStrue
                                                                                                                  49.3.224.99
                                                                                                                  unknownAustralia
                                                                                                                  4804MPX-ASMicroplexPTYLTDAUtrue
                                                                                                                  87.106.136.232
                                                                                                                  unknownGermany
                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                  124.41.215.226
                                                                                                                  unknownNepal
                                                                                                                  17501WLINK-NEPAL-AS-APWorldLinkCommunicationsPvtLtdNPtrue
                                                                                                                  62.75.141.82
                                                                                                                  unknownGermany
                                                                                                                  8972GD-EMEA-DC-SXB1DEtrue
                                                                                                                  162.241.140.129
                                                                                                                  unknownUnited States
                                                                                                                  46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                  119.59.116.21
                                                                                                                  unknownThailand
                                                                                                                  56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                                                                                                                  113.61.66.94
                                                                                                                  unknownAustralia
                                                                                                                  45510TELCOINABOX-AULevel109HunterStreetAUtrue
                                                                                                                  96.245.227.43
                                                                                                                  unknownUnited States
                                                                                                                  701UUNETUStrue
                                                                                                                  172.91.208.86
                                                                                                                  unknownUnited States
                                                                                                                  20001TWC-20001-PACWESTUStrue
                                                                                                                  37.139.21.175
                                                                                                                  unknownNetherlands
                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                  194.187.133.160
                                                                                                                  unknownBulgaria
                                                                                                                  13124IBGCBGtrue
                                                                                                                  121.7.31.214
                                                                                                                  unknownSingapore
                                                                                                                  9506SINGTEL-FIBRESingtelFibreBroadbandSGtrue
                                                                                                                  61.76.222.210
                                                                                                                  unknownKorea Republic of
                                                                                                                  4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                                  95.213.236.64
                                                                                                                  unknownRussian Federation
                                                                                                                  49505SELECTELRUtrue
                                                                                                                  5.196.108.185
                                                                                                                  unknownFrance
                                                                                                                  16276OVHFRtrue
                                                                                                                  76.171.227.238
                                                                                                                  unknownUnited States
                                                                                                                  20001TWC-20001-PACWESTUStrue
                                                                                                                  74.214.230.200
                                                                                                                  unknownUnited States
                                                                                                                  36728EMERYTELCOMUStrue
                                                                                                                  110.145.77.103
                                                                                                                  unknownAustralia
                                                                                                                  1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                                  96.126.101.6
                                                                                                                  unknownUnited States
                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                  120.150.60.189
                                                                                                                  unknownAustralia
                                                                                                                  1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                                  93.147.212.206
                                                                                                                  unknownItaly
                                                                                                                  30722VODAFONE-IT-ASNITtrue
                                                                                                                  98.174.164.72
                                                                                                                  unknownUnited States
                                                                                                                  22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                  91.211.88.52
                                                                                                                  unknownUkraine
                                                                                                                  206638HOSTFORYUAtrue
                                                                                                                  172.86.188.251
                                                                                                                  unknownCanada
                                                                                                                  32489AMANAHA-NEWCAtrue
                                                                                                                  50.35.17.13
                                                                                                                  unknownUnited States
                                                                                                                  27017ZIPLY-FIBER-LEGACY-ASNUStrue
                                                                                                                  157.245.99.39
                                                                                                                  unknownUnited States
                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                  75.188.96.231
                                                                                                                  unknownUnited States
                                                                                                                  10796TWC-10796-MIDWESTUStrue
                                                                                                                  167.114.153.111
                                                                                                                  unknownCanada
                                                                                                                  16276OVHFRtrue
                                                                                                                  37.179.204.33
                                                                                                                  unknownItaly
                                                                                                                  30722VODAFONE-IT-ASNITtrue
                                                                                                                  203.153.216.189
                                                                                                                  unknownIndonesia
                                                                                                                  45291SURF-IDPTSurfindoNetworkIDtrue
                                                                                                                  59.125.219.109
                                                                                                                  unknownTaiwan; Republic of China (ROC)
                                                                                                                  3462HINETDataCommunicationBusinessGroupTWtrue
                                                                                                                  2.58.16.89
                                                                                                                  unknownLatvia
                                                                                                                  64421SERTEX-ASLVtrue
                                                                                                                  62.171.142.179
                                                                                                                  unknownUnited Kingdom
                                                                                                                  51167CONTABODEtrue
                                                                                                                  162.241.242.173
                                                                                                                  unknownUnited States
                                                                                                                  46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                  123.176.25.234
                                                                                                                  unknownMaldives
                                                                                                                  7642DHIRAAGU-MV-APDHIVEHIRAAJJEYGEGULHUNPLCMVtrue
                                                                                                                  50.91.114.38
                                                                                                                  unknownUnited States
                                                                                                                  33363BHN-33363UStrue
                                                                                                                  61.33.119.226
                                                                                                                  unknownKorea Republic of
                                                                                                                  3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                  78.24.219.147
                                                                                                                  unknownRussian Federation
                                                                                                                  29182THEFIRST-ASRUtrue
                                                                                                                  24.179.13.119
                                                                                                                  unknownUnited States
                                                                                                                  20115CHARTER-20115UStrue
                                                                                                                  173.63.222.65
                                                                                                                  unknownUnited States
                                                                                                                  701UUNETUStrue
                                                                                                                  47.36.140.164
                                                                                                                  unknownUnited States
                                                                                                                  20115CHARTER-20115UStrue
                                                                                                                  110.142.236.207
                                                                                                                  unknownAustralia
                                                                                                                  1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                                  139.99.158.11
                                                                                                                  unknownCanada
                                                                                                                  16276OVHFRtrue
                                                                                                                  49.50.209.131
                                                                                                                  unknownNew Zealand
                                                                                                                  55853MEGATEL-AS-APMegatelNZtrue
                                                                                                                  190.108.228.27
                                                                                                                  unknownArgentina
                                                                                                                  27751NeunetSAARtrue
                                                                                                                  202.141.243.254
                                                                                                                  unknownPakistan
                                                                                                                  9260MULTINET-AS-APMultinetPakistanPvtLtdPKtrue
                                                                                                                  121.124.124.40
                                                                                                                  unknownKorea Republic of
                                                                                                                  9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                  139.59.60.244
                                                                                                                  unknownSingapore
                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                  61.19.246.238
                                                                                                                  unknownThailand
                                                                                                                  9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                                                                                                  168.235.67.138
                                                                                                                  unknownUnited States
                                                                                                                  3842RAMNODEUStrue
                                                                                                                  137.59.187.107
                                                                                                                  unknownHong Kong
                                                                                                                  18106VIEWQWEST-SG-APViewqwestPteLtdSGtrue
                                                                                                                  78.188.106.53
                                                                                                                  unknownTurkey
                                                                                                                  9121TTNETTRtrue
                                                                                                                  71.15.245.148
                                                                                                                  unknownUnited States
                                                                                                                  20115CHARTER-20115UStrue
                                                                                                                  188.219.31.12
                                                                                                                  unknownItaly
                                                                                                                  30722VODAFONE-IT-ASNITtrue
                                                                                                                  217.20.166.178
                                                                                                                  unknownUkraine
                                                                                                                  1820WNETUStrue
                                                                                                                  24.230.141.169
                                                                                                                  unknownUnited States
                                                                                                                  11232MIDCO-NETUStrue
                                                                                                                  74.208.45.104
                                                                                                                  unknownUnited States
                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                  134.209.144.106
                                                                                                                  unknownUnited States
                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                  186.70.56.94
                                                                                                                  unknownEcuador
                                                                                                                  14522SatnetECtrue
                                                                                                                  97.82.79.83
                                                                                                                  unknownUnited States
                                                                                                                  20115CHARTER-20115UStrue
                                                                                                                  139.162.60.124
                                                                                                                  unknownNetherlands
                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                  172.104.97.173
                                                                                                                  unknownUnited States
                                                                                                                  63949LINODE-APLinodeLLCUStrue
                                                                                                                  184.180.181.202
                                                                                                                  unknownUnited States
                                                                                                                  22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                                  176.113.52.6
                                                                                                                  unknownRussian Federation
                                                                                                                  8712INTA-ASRUtrue
                                                                                                                  68.252.26.78
                                                                                                                  unknownUnited States
                                                                                                                  7018ATT-INTERNET4UStrue
                                                                                                                  201.241.127.190
                                                                                                                  unknownChile
                                                                                                                  22047VTRBANDAANCHASACLtrue
                                                                                                                  91.146.156.228
                                                                                                                  unknownHungary
                                                                                                                  8462TARR1HUtrue
                                                                                                                  24.137.76.62
                                                                                                                  unknownCanada
                                                                                                                  11260EASTLINK-HSICAtrue
                                                                                                                  182.208.30.18
                                                                                                                  unknownKorea Republic of
                                                                                                                  17858POWERVIS-AS-KRLGPOWERCOMMKRtrue
                                                                                                                  108.46.29.236
                                                                                                                  unknownUnited States
                                                                                                                  701UUNETUStrue
                                                                                                                  37.187.72.193
                                                                                                                  unknownFrance
                                                                                                                  16276OVHFRtrue
                                                                                                                  209.54.13.14
                                                                                                                  unknownUnited States
                                                                                                                  11492CABLEONEUStrue
                                                                                                                  94.230.70.6
                                                                                                                  unknownItaly
                                                                                                                  48500IRPNET-ASITtrue
                                                                                                                  85.105.111.166
                                                                                                                  unknownTurkey
                                                                                                                  9121TTNETTRtrue

                                                                                                                  Private

                                                                                                                  IP
                                                                                                                  192.168.2.1
                                                                                                                  127.0.0.1

                                                                                                                  General Information

                                                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                                                  Analysis ID:367934
                                                                                                                  Start date:12.03.2021
                                                                                                                  Start time:16:25:49
                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                  Overall analysis duration:0h 9m 14s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:light
                                                                                                                  Sample file name:2ojdmC51As.exe
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                  Number of analysed new started processes analysed:26
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • HDC enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal88.troj.evad.winEXE@16/5@0/100
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  HDC Information:
                                                                                                                  • Successful, ratio: 70.4% (good quality ratio 69.6%)
                                                                                                                  • Quality average: 85%
                                                                                                                  • Quality standard deviation: 22.1%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  • Number of executed functions: 0
                                                                                                                  • Number of non-executed functions: 0
                                                                                                                  Cookbook Comments:
                                                                                                                  • Adjust boot time
                                                                                                                  • Enable AMSI
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  Warnings:
                                                                                                                  Show All
                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 93.184.220.29, 204.79.197.200, 13.107.21.200, 51.104.139.180, 52.147.198.201, 40.88.32.150, 104.43.139.144, 23.211.6.115, 184.30.24.56, 92.122.213.247, 92.122.213.194, 51.103.5.186, 20.82.210.154, 52.155.217.156, 20.54.26.129
                                                                                                                  • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, vip2-par02p.wns.notify.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                  Simulations

                                                                                                                  Behavior and APIs

                                                                                                                  TimeTypeDescription
                                                                                                                  16:26:54API Interceptor12x Sleep call for process: svchost.exe modified
                                                                                                                  16:28:08API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                                  Joe Sandbox View / Context

                                                                                                                  IPs

                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                  200.116.145.2252ojdmC51As.exeGet hashmaliciousBrowse
                                                                                                                  • 200.116.145.225:443/0SatF/P7qctngEpv1Ya3fD3/jr1xjmE/NHdOxCQtbKORku0/xlzXExMFhF/ibPm1TBkGiQpYm/
                                                                                                                  GM8716863026AA.docGet hashmaliciousBrowse
                                                                                                                  • 200.116.145.225:443/eHRi0AsvmChNb0B/Sq2LBDG3K/dHE8SMLlJOlFGym/g6iocDdP0QPHR/
                                                                                                                  194.4.58.192IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                    94.200.114.161test-emotet.exeGet hashmaliciousBrowse
                                                                                                                    • 94.200.114.161/
                                                                                                                    95.9.5.93IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                      115.94.207.99https://contentsxx.xsrv.jp/academia/parts_service/7xg/Get hashmaliciousBrowse
                                                                                                                      • 115.94.207.99:443/OUnj/nu5Sn5pH6W/XCxNN4goRNgqaQshv/BH9p/alZ3dnjhwqocs6Wj/

                                                                                                                      Domains

                                                                                                                      No context

                                                                                                                      ASN

                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                      HOSTER-KZFileZilla_3.50.0_win64-setup.exeGet hashmaliciousBrowse
                                                                                                                      • 185.116.194.200
                                                                                                                      0304_87496944093261.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0304_56958375050481.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      Static.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      msals.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      Static.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      msals.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0302_21678088538951.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      Static.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      msals.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0301_4735106192.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      Hs52qascx.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0224_13930141056302.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0224_11959736734789.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                      • 194.4.58.192
                                                                                                                      0217_1737094153981.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      Hs52qascx.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0211_38602014674781.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      0210_1723194332604.docGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      Wh102yYa.dllGet hashmaliciousBrowse
                                                                                                                      • 185.100.65.29
                                                                                                                      AfrihostZAOur REVISED Order 1032021.exeGet hashmaliciousBrowse
                                                                                                                      • 154.0.173.248
                                                                                                                      payslip.exeGet hashmaliciousBrowse
                                                                                                                      • 169.1.24.244
                                                                                                                      MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                                                                                      • 41.76.213.144
                                                                                                                      document-1915351743.xlsGet hashmaliciousBrowse
                                                                                                                      • 197.242.147.47
                                                                                                                      tems order.exeGet hashmaliciousBrowse
                                                                                                                      • 154.0.167.156
                                                                                                                      INV3249732836.xlsmGet hashmaliciousBrowse
                                                                                                                      • 154.0.168.63
                                                                                                                      New order.exeGet hashmaliciousBrowse
                                                                                                                      • 154.0.167.156
                                                                                                                      INV6708494406.xlsmGet hashmaliciousBrowse
                                                                                                                      • 154.0.168.63
                                                                                                                      SA00208.exeGet hashmaliciousBrowse
                                                                                                                      • 169.1.24.244
                                                                                                                      Statement_as_of_01_FEB-2021.xlsmGet hashmaliciousBrowse
                                                                                                                      • 154.0.171.186
                                                                                                                      000U0UUPOOO.exeGet hashmaliciousBrowse
                                                                                                                      • 154.0.170.214
                                                                                                                      #B30COPY.htmGet hashmaliciousBrowse
                                                                                                                      • 154.0.175.244
                                                                                                                      bin.shGet hashmaliciousBrowse
                                                                                                                      • 169.173.126.123
                                                                                                                      New order.exeGet hashmaliciousBrowse
                                                                                                                      • 154.0.163.40
                                                                                                                      Review bank details.exeGet hashmaliciousBrowse
                                                                                                                      • 154.0.167.156
                                                                                                                      3-321-68661.xlsGet hashmaliciousBrowse
                                                                                                                      • 197.242.151.164
                                                                                                                      #20030300COPY.htmGet hashmaliciousBrowse
                                                                                                                      • 154.0.175.244
                                                                                                                      https://motswedingms.co.za/wp-content/axis/oauth/site/service/demp.php?email=kazou.mvl@cm.beGet hashmaliciousBrowse
                                                                                                                      • 154.0.173.185
                                                                                                                      #20030300COPY.htmGet hashmaliciousBrowse
                                                                                                                      • 154.0.175.244
                                                                                                                      DOCX9-29827.docGet hashmaliciousBrowse
                                                                                                                      • 154.0.165.27

                                                                                                                      JA3 Fingerprints

                                                                                                                      No context

                                                                                                                      Dropped Files

                                                                                                                      No context

                                                                                                                      Created / dropped Files

                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4096
                                                                                                                      Entropy (8bit):0.5884411679108142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:bxk1GaD0JOCEfMuaaD0JOCEfMKQmD/h/tAl/gz2cE0fMbhEZolrRSQ2hyYIIT:bmGaD0JcaaD0JwQQRtAg/0bjSQJ
                                                                                                                      MD5:ECA35DA626DE931D98B5F9D45C881F48
                                                                                                                      SHA1:5A79A208FDD3A6BBED08B62F1C3C076F8D033F56
                                                                                                                      SHA-256:C7E91A5A8098D21DB29A82C59A7B4D75F46155462817CBD66AA5ED280EBC9209
                                                                                                                      SHA-512:A8F08FCCA3CD88DEAC7B7AEDEDD8DE2E971BBE8A201C014AC26B8262671E907149F62BA10BC0477434A641F66624C493F1BC877D679C940701BB6069D496F5FD
                                                                                                                      Malicious:false
                                                                                                                      Preview: ....E..h..(.....7....y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................7....y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x61364723, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32768
                                                                                                                      Entropy (8bit):0.09293683689330966
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:6XGzwl/+Fh+1RIE11Y8TRX2SpFKEXGzwl/+Fh+1RIE11Y8TRX2SpFK:H0+r6O4blxKR0+r6O4blxK
                                                                                                                      MD5:CBA0BEBC50A86F7FE7EB9D139CDC12BA
                                                                                                                      SHA1:F2897596769E45232041229566E74F93AA257D06
                                                                                                                      SHA-256:06EA752C0407DE2F1A68F73EFD6D3DCAE1D32A117C7A33E40841A8CC1E7ABA3F
                                                                                                                      SHA-512:037589BEE3162979EEE196A57A03F80380923D63F88FF35ECD121C0B217392ABA043DBEF05954DB2D7CF04550ECD2CBD49F18D3CBCC1DFE39A157114522F6ABB
                                                                                                                      Malicious:false
                                                                                                                      Preview: a6G#... ................e.f.3...w........................&..........w..7....y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w..........................................................................................................................................................................................................................................7....y....................#.7....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8192
                                                                                                                      Entropy (8bit):0.10537731174267641
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:ftl1EvStcNkj8l/bJdAtiipWqll:fASuNkj8t4rpf
                                                                                                                      MD5:C8B9BA09235D518D392E59E21BC7A290
                                                                                                                      SHA1:EB567E3AD7B76C930A95106818DE59DE35774EBB
                                                                                                                      SHA-256:A2155CA665534C05848754901FFF63FEE3C19D10BB6202F6E2535EEBEA546109
                                                                                                                      SHA-512:846EBCFE05D93FDDA8A4E47CF7D3745D2C0A6CCB4F81679C6F717B25207DF19D9F996FB1C0CFCEC3C10906712930EC1BC30E5B6A62BFDE04A5ED6C564C075159
                                                                                                                      Malicious:false
                                                                                                                      Preview: .FUn.....................................3...w..7....y.......w...............w.......w....:O.....w....................#.7....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):55
                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                      Malicious:false
                                                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                      File Type:data
                                                                                                                      Category:modified
                                                                                                                      Size (bytes):906
                                                                                                                      Entropy (8bit):3.136946567981312
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:58KRBubdpkoF1AG3r9mNI9sk9+MlWlLehB4yAq7ejCMmNI91:OaqdmuF3rwNWv+kWReH4yJ7MINW1
                                                                                                                      MD5:0844A93C5C624826B331967FE0048B42
                                                                                                                      SHA1:7B176C548AB8343D6C30E13D6916350552600BC9
                                                                                                                      SHA-256:26E280B32E0B9F5344F72230322FCE26D08348D2975810605743FC1E7D7637BA
                                                                                                                      SHA-512:62E4EB5C9E871AF43C706B0172611BDCD8128A1A783F97960B9D4512B3791F1BDD0F74B02289898846D36BA4F7F2091B55B4F57F31702580D67C4D30AF3FB928
                                                                                                                      Malicious:false
                                                                                                                      Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. M.a.r. .. 1.2. .. 2.0.2.1. .1.6.:.2.8.:.0.8.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. M.a.r. .. 1.2. .. 2.0.2.1. .1.6.:.2.8.:.0.8.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                                      Static File Info

                                                                                                                      General

                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Entropy (8bit):7.0032331918802715
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.83%
                                                                                                                      • Windows Screen Saver (13104/52) 0.13%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                      File name:2ojdmC51As.exe
                                                                                                                      File size:376832
                                                                                                                      MD5:5804d97670dcdfab88ba830682355dad
                                                                                                                      SHA1:65c817fb511824fa185f34ecd744b836ed7a19eb
                                                                                                                      SHA256:4e885ada930e285a005c5211b8a652dc0eb11a06ccf530561afa88aefe99c9fc
                                                                                                                      SHA512:befd479d37ff5bef768d61aeec101b4f584e8519f4b3d60f6f0692614ce8925a8303ae478b4d21652b64bc36bc38e9df2eb44d874c2f973f310f2e8ff2a0c7a4
                                                                                                                      SSDEEP:6144:HzoTjUrx4KVHa9eUfTLHy2VrH0D+wieIMl7lT2IcO/wksAPJLzx:ToCHVcjZwie57l6i/wi
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........!..`r..`r..`r..`r..`r..sr..`r..as..`r..arC.`rp.nr..`r..jr..`r..kr..`rK.fr..`rRich..`r................PE..L......_...........

                                                                                                                      File Icon

                                                                                                                      Icon Hash:71b018ccc6577131

                                                                                                                      Static PE Info

                                                                                                                      General

                                                                                                                      Entrypoint:0x406388
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                      DLL Characteristics:
                                                                                                                      Time Stamp:0x5F920784 [Thu Oct 22 22:28:20 2020 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:4
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:4
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:4
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:875a1634331d344707689db6d9489063

                                                                                                                      Entrypoint Preview

                                                                                                                      Instruction
                                                                                                                      push ebp
                                                                                                                      mov ebp, esp
                                                                                                                      push FFFFFFFFh
                                                                                                                      push 0042F100h
                                                                                                                      push 00409800h
                                                                                                                      mov eax, dword ptr fs:[00000000h]
                                                                                                                      push eax
                                                                                                                      mov dword ptr fs:[00000000h], esp
                                                                                                                      sub esp, 58h
                                                                                                                      push ebx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      mov dword ptr [ebp-18h], esp
                                                                                                                      call dword ptr [0042B2CCh]
                                                                                                                      xor edx, edx
                                                                                                                      mov dl, ah
                                                                                                                      mov dword ptr [00439D04h], edx
                                                                                                                      mov ecx, eax
                                                                                                                      and ecx, 000000FFh
                                                                                                                      mov dword ptr [00439D00h], ecx
                                                                                                                      shl ecx, 08h
                                                                                                                      add ecx, edx
                                                                                                                      mov dword ptr [00439CFCh], ecx
                                                                                                                      shr eax, 10h
                                                                                                                      mov dword ptr [00439CF8h], eax
                                                                                                                      push 00000001h
                                                                                                                      call 00007F142CAD7E8Eh
                                                                                                                      pop ecx
                                                                                                                      test eax, eax
                                                                                                                      jne 00007F142CAD690Ah
                                                                                                                      push 0000001Ch
                                                                                                                      call 00007F142CAD69C8h
                                                                                                                      pop ecx
                                                                                                                      call 00007F142CAD92F9h
                                                                                                                      test eax, eax
                                                                                                                      jne 00007F142CAD690Ah
                                                                                                                      push 00000010h
                                                                                                                      call 00007F142CAD69B7h
                                                                                                                      pop ecx
                                                                                                                      xor esi, esi
                                                                                                                      mov dword ptr [ebp-04h], esi
                                                                                                                      call 00007F142CAD9B32h
                                                                                                                      call dword ptr [0042B1D0h]
                                                                                                                      mov dword ptr [0043B87Ch], eax
                                                                                                                      call 00007F142CAD99F0h
                                                                                                                      mov dword ptr [00439CE8h], eax
                                                                                                                      call 00007F142CAD9799h
                                                                                                                      call 00007F142CAD96DBh
                                                                                                                      call 00007F142CAD6AECh
                                                                                                                      mov dword ptr [ebp-30h], esi
                                                                                                                      lea eax, dword ptr [ebp-5Ch]
                                                                                                                      push eax
                                                                                                                      call dword ptr [0042B1D4h]
                                                                                                                      call 00007F142CAD966Ch
                                                                                                                      mov dword ptr [ebp-64h], eax
                                                                                                                      test byte ptr [ebp-30h], 00000001h
                                                                                                                      je 00007F142CAD6908h
                                                                                                                      movzx eax, word ptr [ebp+00h]

                                                                                                                      Rich Headers

                                                                                                                      Programming Language:
                                                                                                                      • [ C ] VS98 (6.0) build 8168
                                                                                                                      • [RES] VS98 (6.0) cvtres build 1720
                                                                                                                      • [C++] VS98 (6.0) build 8168

                                                                                                                      Data Directories

                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x33a680xb4.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c0000x23812.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x5c8.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                      Sections

                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x29ef10x2a000False0.574718656994data6.56296579611IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                      .rdata0x2b0000xa8be0xb000False0.309792258523data4.42786700159IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .data0x360000x58900x2000False0.253784179688data3.64382398996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0x3c0000x238120x24000False0.909579806858data7.73501222548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                      Resources

                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                      RT_CURSOR0x3c8e00x134dataEnglishUnited States
                                                                                                                      RT_CURSOR0x3ca140xb4dataEnglishUnited States
                                                                                                                      RT_CURSOR0x3cac80x134dataEnglishUnited States
                                                                                                                      RT_CURSOR0x3cbfc0xb4dataEnglishUnited States
                                                                                                                      RT_ICON0x3ccb00x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 67108992, next used block 3293332676EnglishUnited States
                                                                                                                      RT_ICON0x3cf980x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                      RT_ICON0x3d0c00x2e8dataEnglishUnited States
                                                                                                                      RT_ICON0x3d3a80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                      RT_MENU0x3d4d00x23edataEnglishUnited States
                                                                                                                      RT_STRING0x3d7100x90dataEnglishUnited States
                                                                                                                      RT_STRING0x3d7a00x3edataEnglishUnited States
                                                                                                                      RT_STRING0x3d7e00x296dataEnglishUnited States
                                                                                                                      RT_STRING0x3da780x260dataEnglishUnited States
                                                                                                                      RT_STRING0x3dcd80x328dataEnglishUnited States
                                                                                                                      RT_STRING0x3e0000x70dataEnglishUnited States
                                                                                                                      RT_STRING0x3e0700x106dataEnglishUnited States
                                                                                                                      RT_STRING0x3e1780xdadataEnglishUnited States
                                                                                                                      RT_STRING0x3e2540x46dataEnglishUnited States
                                                                                                                      RT_STRING0x3e29c0xc6dataEnglishUnited States
                                                                                                                      RT_STRING0x3e3640x1f8dataEnglishUnited States
                                                                                                                      RT_STRING0x3e55c0x86dataEnglishUnited States
                                                                                                                      RT_STRING0x3e5e40xd0dataEnglishUnited States
                                                                                                                      RT_STRING0x3e6b40x2adataEnglishUnited States
                                                                                                                      RT_STRING0x3e6e00x14adataEnglishUnited States
                                                                                                                      RT_STRING0x3e82c0x124dataEnglishUnited States
                                                                                                                      RT_STRING0x3e9500x4e2dataEnglishUnited States
                                                                                                                      RT_STRING0x3ee340x2a2dataEnglishUnited States
                                                                                                                      RT_STRING0x3f0d80x2dcdataEnglishUnited States
                                                                                                                      RT_STRING0x3f3b40xacdataEnglishUnited States
                                                                                                                      RT_STRING0x3f4600xdedataEnglishUnited States
                                                                                                                      RT_STRING0x3f5400x4c4dataEnglishUnited States
                                                                                                                      RT_STRING0x3fa040x264dataEnglishUnited States
                                                                                                                      RT_STRING0x3fc680x2cdataEnglishUnited States
                                                                                                                      RT_ACCELERATOR0x3fc940x70dataEnglishUnited States
                                                                                                                      RT_ACCELERATOR0x3fd040x18dataEnglishUnited States
                                                                                                                      RT_RCDATA0x3fd1c0x1f733dataEnglishUnited States
                                                                                                                      RT_GROUP_CURSOR0x5f4500x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                      RT_GROUP_CURSOR0x5f4740x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                      RT_GROUP_ICON0x5f4980x22dataEnglishUnited States
                                                                                                                      RT_GROUP_ICON0x5f4bc0x22dataEnglishUnited States
                                                                                                                      RT_VERSION0x5f4e00x314dataEnglishUnited States
                                                                                                                      None0x5f7f40x1edataEnglishUnited States

                                                                                                                      Imports

                                                                                                                      DLLImport
                                                                                                                      KERNEL32.dllVirtualFree, IsBadWritePtr, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, SetUnhandledExceptionFilter, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, HeapCreate, IsBadCodePtr, SetStdHandle, CompareStringA, CompareStringW, SetEnvironmentVariableA, HeapDestroy, GetACP, HeapSize, HeapReAlloc, RaiseException, TerminateProcess, ExitProcess, GetCommandLineA, GetStartupInfoA, HeapFree, InterlockedExchange, GetLocalTime, GetSystemTime, GetTimeZoneInformation, RtlUnwind, HeapAlloc, FileTimeToLocalFileTime, FileTimeToSystemTime, SetErrorMode, SystemTimeToFileTime, LocalFileTimeToFileTime, GetFileSize, GetVolumeInformationA, FindFirstFileA, FindClose, DeleteFileA, MoveFileA, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, CreateFileA, DuplicateHandle, GetOEMCP, GetCPInfo, GetProcessVersion, WritePrivateProfileStringA, TlsGetValue, LocalReAlloc, TlsSetValue, EnterCriticalSection, GlobalReAlloc, LeaveCriticalSection, TlsFree, GlobalHandle, DeleteCriticalSection, TlsAlloc, InitializeCriticalSection, LocalFree, LocalAlloc, WideCharToMultiByte, InterlockedIncrement, GlobalFlags, InterlockedDecrement, GetLastError, SetLastError, MulDiv, lstrlenA, MultiByteToWideChar, GetDiskFreeSpaceA, GetFileTime, SetFileTime, GetFullPathNameA, GetTempFileNameA, lstrcpynA, GetFileAttributesA, FreeLibrary, GetVersion, lstrcatA, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, lstrcpyA, GetModuleHandleA, CloseHandle, GetModuleFileNameA, GlobalAlloc, GlobalDeleteAtom, lstrcmpiA, GetCurrentThread, GetCurrentThreadId, lstrcmpA, GlobalLock, GlobalUnlock, GlobalFree, LockResource, FindResourceA, LoadResource, GetTickCount, Sleep, LoadLibraryA, VirtualAlloc, GetModuleHandleExA, GetProcAddress, GetCurrentProcess, IsBadReadPtr
                                                                                                                      USER32.dllTranslateAcceleratorA, ReleaseCapture, GetDesktopWindow, DestroyMenu, LoadMenuA, SetMenu, ReuseDDElParam, UnpackDDElParam, BringWindowToTop, ClientToScreen, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutA, DrawTextA, GrayStringA, IsZoomed, SetParent, IsRectEmpty, AppendMenuA, DeleteMenu, GetSystemMenu, GetClassNameA, GetSysColorBrush, LoadStringA, CharUpperA, FindWindowA, GetTabbedTextExtentA, KillTimer, WindowFromPoint, InflateRect, SetCapture, InvertRect, GetDCEx, LockWindowUpdate, GetDC, ReleaseDC, LoadCursorA, DestroyCursor, ShowWindow, SetWindowTextA, IsDialogMessageA, SetDlgItemTextA, LoadIconA, UpdateWindow, SendDlgItemMessageA, MapWindowPoints, GetSysColor, SetFocus, AdjustWindowRectEx, ScreenToClient, EqualRect, DeferWindowPos, BeginDeferWindowPos, CopyRect, EndDeferWindowPos, ScrollWindow, GetScrollInfo, LoadAcceleratorsA, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, GetTopWindow, IsChild, GetCapture, WinHelpA, wsprintfA, GetClassInfoA, RegisterClassA, GetMenu, GetMenuItemCount, GetSubMenu, GetWindowTextLengthA, GetWindowTextA, GetDlgCtrlID, DefWindowProcA, CreateWindowExA, GetClassLongA, SetPropA, UnhookWindowsHookEx, GetPropA, CallWindowProcA, RemovePropA, GetMessageTime, GetMessagePos, GetForegroundWindow, SetForegroundWindow, GetWindow, SetWindowLongA, SetWindowPos, RegisterWindowMessageA, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetMenuCheckMarkDimensions, GetMenuState, ModifyMenuA, SetMenuItemBitmaps, CheckMenuItem, EnableMenuItem, GetFocus, GetKeyState, CallNextHookEx, ValidateRect, IsWindowVisible, GetCursorPos, SetWindowsHookExA, GetLastActivePopup, MessageBoxA, SetCursor, ShowOwnedPopups, PostMessageA, PostQuitMessage, GetNextDlgTabItem, EndDialog, GetActiveWindow, SetActiveWindow, IsWindow, GetSystemMetrics, CreateDialogIndirectParamA, DestroyWindow, GetParent, GetWindowLongA, GetDlgItem, IsWindowEnabled, SetRectEmpty, PtInRect, FillRect, SetScrollInfo, SetRect, SendMessageA, PeekMessageA, GetMessageA, TranslateMessage, DispatchMessageA, SetTimer, InvalidateRect, GetClientRect, LoadBitmapA, EnableWindow, GetMenuItemID, UnregisterClassA
                                                                                                                      GDI32.dllGetDeviceCaps, PatBlt, GetStockObject, Rectangle, DPtoLP, CreatePen, GetViewportOrgEx, AbortDoc, EndDoc, EndPage, StartPage, StartDocA, SetAbortProc, CreateDCA, SaveDC, RestoreDC, SetBkMode, SetPolyFillMode, SetROP2, SetStretchBltMode, SetMapMode, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowOrgEx, SetWindowExtEx, ScaleWindowExtEx, SelectClipRgn, ExcludeClipRect, IntersectClipRect, MoveToEx, LineTo, SetTextAlign, GetCurrentPositionEx, GetObjectA, CreateRectRgn, GetViewportExtEx, GetWindowExtEx, CreateSolidBrush, CreatePatternBrush, PtVisible, RectVisible, TextOutA, ExtTextOutA, Escape, GetTextExtentPoint32A, GetTextMetricsA, StretchDIBits, GetCharWidthA, CreateFontA, CreateFontIndirectA, LPtoDP, GetBkColor, GetNearestColor, GetTextColor, GetStretchBltMode, GetPolyFillMode, GetTextAlign, GetBkMode, GetROP2, GetTextFaceA, GetWindowOrgEx, SetRectRgn, CombineRgn, CreateRectRgnIndirect, SetTextColor, SetBkColor, GetClipBox, CreateBitmap, CreateCompatibleBitmap, SelectObject, StretchBlt, DeleteObject, DeleteDC, BitBlt, CreateCompatibleDC
                                                                                                                      comdlg32.dllGetFileTitleA, PrintDlgA, CommDlgExtendedError, GetSaveFileNameA, GetOpenFileNameA
                                                                                                                      WINSPOOL.DRVOpenPrinterA, DocumentPropertiesA, ClosePrinter
                                                                                                                      ADVAPI32.dllRegQueryValueExA, RegOpenKeyExA, RegCreateKeyExA, RegCloseKey, GetFileSecurityA, SetFileSecurityA, RegSetValueExA
                                                                                                                      SHELL32.dllDragQueryFileA, DragFinish
                                                                                                                      COMCTL32.dll

                                                                                                                      Version Infos

                                                                                                                      DescriptionData
                                                                                                                      LegalCopyrightCopyright (C) 2003
                                                                                                                      InternalNameEffectDemo
                                                                                                                      FileVersion1, 0, 0, 1
                                                                                                                      CompanyName
                                                                                                                      LegalTrademarks
                                                                                                                      ProductNameEffectDemo Application
                                                                                                                      ProductVersion1, 0, 0, 1
                                                                                                                      FileDescriptionEffectDemo MFC Application
                                                                                                                      OriginalFilenameEffectDemo.EXE
                                                                                                                      Translation0x0409 0x04b0

                                                                                                                      Possible Origin

                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      EnglishUnited States

                                                                                                                      Network Behavior

                                                                                                                      Network Port Distribution

                                                                                                                      TCP Packets

                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Mar 12, 2021 16:26:58.447586060 CET49718443192.168.2.5200.116.145.225
                                                                                                                      Mar 12, 2021 16:27:01.460962057 CET49718443192.168.2.5200.116.145.225
                                                                                                                      Mar 12, 2021 16:27:07.461484909 CET49718443192.168.2.5200.116.145.225
                                                                                                                      Mar 12, 2021 16:27:22.953353882 CET497238080192.168.2.596.126.101.6
                                                                                                                      Mar 12, 2021 16:27:23.155994892 CET80804972396.126.101.6192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:23.664577007 CET497238080192.168.2.596.126.101.6
                                                                                                                      Mar 12, 2021 16:27:23.867755890 CET80804972396.126.101.6192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:24.370033979 CET497238080192.168.2.596.126.101.6
                                                                                                                      Mar 12, 2021 16:27:24.571486950 CET80804972396.126.101.6192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.230458021 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:27:27.280580044 CET8080497245.196.108.185192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.280803919 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:27:27.281419992 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:27:27.281521082 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:27:27.331361055 CET8080497245.196.108.185192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.331389904 CET8080497245.196.108.185192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.331406116 CET8080497245.196.108.185192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.331490993 CET8080497245.196.108.185192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.332134008 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:27:30.959634066 CET497288080192.168.2.5167.114.153.111
                                                                                                                      Mar 12, 2021 16:27:31.091815948 CET808049728167.114.153.111192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:31.602680922 CET497288080192.168.2.5167.114.153.111
                                                                                                                      Mar 12, 2021 16:27:31.736118078 CET808049728167.114.153.111192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:32.243485928 CET497288080192.168.2.5167.114.153.111
                                                                                                                      Mar 12, 2021 16:27:32.375684977 CET808049728167.114.153.111192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:34.950972080 CET49729443192.168.2.5194.187.133.160
                                                                                                                      Mar 12, 2021 16:27:35.035270929 CET44349729194.187.133.160192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:35.541098118 CET49729443192.168.2.5194.187.133.160
                                                                                                                      Mar 12, 2021 16:27:35.625196934 CET44349729194.187.133.160192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:36.134251118 CET49729443192.168.2.5194.187.133.160
                                                                                                                      Mar 12, 2021 16:27:36.218451977 CET44349729194.187.133.160192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:38.503649950 CET4973580192.168.2.598.174.164.72
                                                                                                                      Mar 12, 2021 16:27:41.556896925 CET4973580192.168.2.598.174.164.72
                                                                                                                      Mar 12, 2021 16:27:47.572745085 CET4973580192.168.2.598.174.164.72
                                                                                                                      Mar 12, 2021 16:27:57.331772089 CET8080497245.196.108.185192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:57.331887960 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:28:03.714349985 CET497478080192.168.2.5103.86.49.11
                                                                                                                      Mar 12, 2021 16:28:06.715009928 CET497478080192.168.2.5103.86.49.11
                                                                                                                      Mar 12, 2021 16:28:12.731170893 CET497478080192.168.2.5103.86.49.11
                                                                                                                      Mar 12, 2021 16:28:27.509466887 CET497488080192.168.2.578.24.219.147
                                                                                                                      Mar 12, 2021 16:28:30.513876915 CET497488080192.168.2.578.24.219.147
                                                                                                                      Mar 12, 2021 16:28:36.530047894 CET497488080192.168.2.578.24.219.147
                                                                                                                      Mar 12, 2021 16:28:48.328850031 CET497248080192.168.2.55.196.108.185
                                                                                                                      Mar 12, 2021 16:28:48.380722046 CET8080497245.196.108.185192.168.2.5

                                                                                                                      UDP Packets

                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Mar 12, 2021 16:26:31.658188105 CET5378453192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:31.709811926 CET53537848.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:32.969959021 CET6530753192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:33.009445906 CET6434453192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:33.020936012 CET53653078.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:33.062737942 CET53643448.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:33.092528105 CET6206053192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:33.144085884 CET53620608.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:33.978004932 CET6180553192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:34.026830912 CET53618058.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:34.754923105 CET5479553192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:34.808681011 CET53547958.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:35.552190065 CET4955753192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:35.612155914 CET53495578.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:35.815581083 CET6173353192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:35.874965906 CET53617338.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:36.903786898 CET6544753192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:36.952532053 CET53654478.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:38.123769999 CET5244153192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:38.174591064 CET53524418.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:39.035057068 CET6217653192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:39.085207939 CET53621768.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:39.971512079 CET5959653192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:40.031546116 CET53595968.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:40.905356884 CET6529653192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:40.970282078 CET53652968.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:41.698667049 CET6318353192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:41.756468058 CET53631838.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:42.755387068 CET6015153192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:42.804197073 CET53601518.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:26:58.430424929 CET5696953192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:26:58.491851091 CET53569698.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:09.681801081 CET5516153192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:09.733831882 CET53551618.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:18.314511061 CET5475753192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:18.373548985 CET53547578.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:27.852175951 CET4999253192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:27.909488916 CET53499928.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:30.678214073 CET6007553192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:30.727032900 CET53600758.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:35.550229073 CET5501653192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:35.609936953 CET53550168.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:54.762638092 CET6434553192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:54.814448118 CET53643458.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:55.492172956 CET5712853192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:55.552234888 CET53571288.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:55.966312885 CET5479153192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:56.028846979 CET53547918.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:56.474679947 CET5046353192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:56.531752110 CET53504638.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:56.819484949 CET5039453192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:56.887015104 CET53503948.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:57.060777903 CET5853053192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:57.117913961 CET53585308.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:57.744611979 CET5381353192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:57.794827938 CET53538138.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:58.390858889 CET6373253192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:58.448246956 CET53637328.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:27:59.164827108 CET5734453192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:27:59.226840019 CET53573448.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:28:00.153496981 CET5445053192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:28:00.203022003 CET53544508.8.8.8192.168.2.5
                                                                                                                      Mar 12, 2021 16:28:00.828726053 CET5926153192.168.2.58.8.8.8
                                                                                                                      Mar 12, 2021 16:28:00.888631105 CET53592618.8.8.8192.168.2.5

                                                                                                                      HTTP Request Dependency Graph

                                                                                                                      • 5.196.108.185
                                                                                                                        • 5.196.108.185:8080

                                                                                                                      HTTP Packets

                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      0192.168.2.5497245.196.108.1858080C:\Windows\SysWOW64\WsmSvc\iasrecst.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      Mar 12, 2021 16:27:27.281419992 CET1561OUTPOST /wGf14n07/vS3mZ/aWoW/ HTTP/1.1
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      DNT: 1
                                                                                                                      Connection: keep-alive
                                                                                                                      Referer: 5.196.108.185/
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      Content-Type: multipart/form-data; boundary=-----------jFClBgacZrw
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                      Host: 5.196.108.185:8080
                                                                                                                      Content-Length: 4596
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Mar 12, 2021 16:27:27.331406116 CET1566INHTTP/1.1 404 Not Found
                                                                                                                      Server: nginx
                                                                                                                      Date: Fri, 12 Mar 2021 15:27:27 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 564
                                                                                                                      Connection: keep-alive
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                      Code Manipulations

                                                                                                                      Statistics

                                                                                                                      Behavior

                                                                                                                      Click to jump to process

                                                                                                                      System Behavior

                                                                                                                      General

                                                                                                                      Start time:16:26:40
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Users\user\Desktop\2ojdmC51As.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:'C:\Users\user\Desktop\2ojdmC51As.exe'
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:376832 bytes
                                                                                                                      MD5 hash:5804D97670DCDFAB88BA830682355DAD
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.231384792.00000000021E1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.231317711.0000000002194000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.230964663.0000000000600000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                      Reputation:low

                                                                                                                      General

                                                                                                                      Start time:16:26:41
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\SysWOW64\WsmSvc\iasrecst.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWOW64\WsmSvc\iasrecst.exe
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:376832 bytes
                                                                                                                      MD5 hash:5804D97670DCDFAB88BA830682355DAD
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.496688716.00000000022C1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.494960467.0000000000710000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.496587282.0000000002284000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                      Reputation:low

                                                                                                                      General

                                                                                                                      Start time:16:26:54
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:04
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:05
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:05
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:06
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                      Imagebase:0x7ff6e2520000
                                                                                                                      File size:163336 bytes
                                                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:06
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:09
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:30
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:45
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:27:53
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                      File size:51288 bytes
                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high

                                                                                                                      General

                                                                                                                      Start time:16:28:07
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                      Imagebase:0x7ff685440000
                                                                                                                      File size:455656 bytes
                                                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                      General

                                                                                                                      Start time:16:28:08
                                                                                                                      Start date:12/03/2021
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff7ecfc0000
                                                                                                                      File size:625664 bytes
                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                      Disassembly

                                                                                                                      Code Analysis

                                                                                                                      Reset < >