Loading ...

Play interactive tourEdit tour

Analysis Report pitEBNziGR

Overview

General Information

Sample Name:pitEBNziGR (renamed file extension from none to exe)
Analysis ID:376866
MD5:ecbc4b40dcfec4ed1b2647b217da0441
SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • pitEBNziGR.exe (PID: 3864 cmdline: 'C:\Users\user\Desktop\pitEBNziGR.exe' MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • pitEBNziGR.exe (PID: 5676 cmdline: C:\Users\user\Desktop\pitEBNziGR.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • audioservice.exe (PID: 5952 cmdline: C:\Windows\SysWOW64\audioservice.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • audioservice.exe (PID: 5920 cmdline: C:\Windows\SysWOW64\audioservice.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • svchost.exe (PID: 5404 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1720 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 380 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5948 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4308 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5812 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1180 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 1260 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5488 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 1632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
pitEBNziGR.exeJoeSecurity_EmotetYara detected EmotetJoe Security
    pitEBNziGR.exeEmotetEmotet Payloadkevoreilly
    • 0x16f0:$snippet1: FF 15 F8 C1 40 00 83 C4 0C 68 40 00 00 F0 6A 18
    • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 40 00 85 C0

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000002.00000002.202612718.0000000000A81000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000002.00000000.201565611.0000000000A81000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000003.00000002.461283657.0000000000A81000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000003.00000000.202311649.0000000000A81000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            00000000.00000002.196081466.0000000000A81000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              2.0.audioservice.exe.a80000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                2.0.audioservice.exe.a80000.0.unpackEmotetEmotet Payloadkevoreilly
                • 0x16f0:$snippet1: FF 15 F8 C1 A8 00 83 C4 0C 68 40 00 00 F0 6A 18
                • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 A8 00 85 C0
                3.2.audioservice.exe.a80000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  3.2.audioservice.exe.a80000.0.unpackEmotetEmotet Payloadkevoreilly
                  • 0x16f0:$snippet1: FF 15 F8 C1 A8 00 83 C4 0C 68 40 00 00 F0 6A 18
                  • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 A8 00 85 C0
                  1.0.pitEBNziGR.exe.a80000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 11 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: pitEBNziGR.exeAvira: detected
                    Multi AV Scanner detection for domain / URLShow sources
                    Source: http://173.230.145.224:8080/Virustotal: Detection: 6%Perma Link
                    Source: http://193.169.54.12:8080/Virustotal: Detection: 6%Perma Link
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: pitEBNziGR.exeVirustotal: Detection: 83%Perma Link
                    Source: pitEBNziGR.exeReversingLabs: Detection: 96%
                    Machine Learning detection for sampleShow sources
                    Source: pitEBNziGR.exeJoe Sandbox ML: detected
                    Source: pitEBNziGR.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: pitEBNziGR.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: global trafficTCP traffic: 192.168.2.3:49722 -> 193.169.54.12:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49732 -> 173.230.145.224:8080
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 173.230.145.224 173.230.145.224
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 97 72 e0 59 98 a6 57 df 28 e7 48 40 d4 d8 66 59 dc e8 1f bb ba 3e 21 1e 38 80 b6 ec ee 2a 1a a3 87 a9 c8 b4 ee ed dc a6 6f 47 9b 1e 06 04 e0 a5 a8 3e 98 71 5b 7c ec 3f d9 e4 3c 6f 39 b8 7e 2a 40 46 cf 1a a4 90 a6 15 44 8e 34 a1 21 30 73 1a e6 7d da 53 34 e9 8b 08 fd d2 65 b7 ef 4e 7b 1b 41 cf 1e 4e 04 67 cc b6 b0 8e b7 39 83 f2 85 7b a1 76 75 0b b7 56 49 19 1d 10 3a 94 65 9b 6e db f7 b7 29 b4 9a 96 57 3d ea 50 0f 80 91 3e 6c 5d 71 bf 0c d3 1d 33 2c 3a 9a 00 cf a7 c7 6e 8d 93 33 f1 a9 fe 49 f2 03 fe be 4b 22 73 87 0a 9f 61 aa f6 e6 a0 a1 63 62 25 cf 29 54 e3 40 05 0a ac 61 fb 48 f7 e2 51 c2 17 4b ed 50 6e 0f 9a 96 21 f2 fd 66 9d 79 03 73 e2 c1 d8 97 fd 28 89 6a 62 09 bd 80 74 21 8d 9c 6f be e5 fe 66 36 c6 f5 62 24 ad 3f ae e1 aa f8 d6 42 cc 1a d8 f1 89 6f d4 95 30 68 64 5c cc 00 d3 be a3 ab ce 3f 52 9f ab 9e f6 9e ca 9b 6b 13 0e ca 26 0e 82 55 62 9c 00 2e 21 f3 b7 c2 9d 7d 9f 04 f3 7e 0f c1 76 1a 7a 4b 82 60 af 42 06 7b 0a 93 6c fe 13 8f b9 4f 78 86 2b 0a ed 48 97 4d 62 66 9c 72 e1 05 9c 40 f9 8e 63 e2 1d 1f ad df 9d ec d9 92 31 7e ae 62 0d 09 5c 09 8c d1 5d d1 bc 4b 7f cb 09 5b 4c 65 2d 57 57 2b e3 5a 97 5b 02 cc 16 fd 31 6b b3 55 c4 2a 4e 8f ca 6b 96 64 58 fe 94 ef e4 92 ec 3c 15 62 55 43 64 8e 63 e9 8e 48 56 b5 de 1f 75 a2 6e 36 87 35 88 1b e3 52 6c ca 2f 39 c7 37 99 59 b5 08 78 45 5b Data Ascii: rYW(H@fY>!8*oG>q[|?<o9~*@FD4!0s}S4eN{ANg9{vuVI:en)W=P>l]q3,:n3IK"sacb%)T@aHQKPn!fys(jbt!of6b$?Bo0hd\?Rk&Ub.!}~vzK`B{lOx+HMbfr@c1~b\]K[Le-WW+Z[1kU*NkdX<bUCdcHVun65Rl/97YxE[
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 97 72 e0 59 98 a6 57 df 28 e7 48 40 d4 d8 66 59 dc e8 1f bb ba 3e 21 1e 38 80 b6 ec ee 2a 1a a3 87 a9 c8 b4 ee ed dc a6 6f 47 9b 1e 06 04 e0 a5 a8 3e 98 71 5b 7c ec 3f d9 e4 3c 6f 39 b8 7e 2a 40 46 cf 1a a4 90 a6 15 44 8e 34 a1 21 30 73 1a e6 7d da 53 34 e9 8b 08 fd d2 65 b7 ef 4e 7b 1b 41 cf 1e 4e 04 67 cc b6 b0 8e b7 39 83 f2 85 7b a1 76 75 0b b7 56 49 19 1d 10 3a 94 65 9b 6e db f7 b7 29 b4 9a 96 57 3d ea 50 0f 80 91 3e 6c 5d 71 bf 0c d3 1d 33 2c 3a 9a 00 cf a7 c7 6e 8d 93 33 f1 a9 fe 49 f2 03 fe be 4b 22 73 87 0a 9f 61 aa f6 e6 a0 a1 63 62 25 cf 29 54 e3 40 05 0a ac 61 fb 48 f7 e2 51 c2 17 4b ed 50 6e 0f 9a 96 21 f2 fd 66 9d 79 03 73 e2 c1 d8 97 fd 28 89 6a 62 09 bd 80 74 21 8d 9c 6f be e5 fe 66 36 c6 f5 62 24 ad 3f ae e1 aa f8 d6 42 cc 1a d8 f1 89 6f d4 95 30 68 64 5c cc 00 d3 be a3 ab ce 3f 52 9f ab 9e f6 9e ca 9b 6b 13 0e ca 26 0e 82 55 62 9c 00 2e 21 f3 b7 c2 9d 7d 9f 04 f3 7e 0f c1 76 1a 7a 4b 82 60 af 42 06 7b 0a 93 6c fe 13 8f b9 4f 78 86 2b 0a ed 48 97 4d 62 66 9c 72 e1 05 9c 40 f9 8e 63 e2 1d 1f ad df 9d ec d9 92 31 7e ae 62 0d 09 5c 09 8c d1 5d d1 bc 4b 7f cb 09 5b 4c 65 2d 57 57 2b e3 5a 97 5b 02 cc 16 fd 31 6b b3 55 c4 2a 4e 8f ca 6b 96 64 58 fe 94 ef e4 92 ec 3c 15 62 55 43 64 8e 63 e9 8e 48 56 b5 de 1f 75 a2 6e 36 87 35 88 1b e3 52 6c ca 2f 39 c7 37 99 59 b5 08 78 45 5b Data Ascii: rYW(H@fY>!8*oG>q[|?<o9~*@FD4!0s}S4eN{ANg9{vuVI:en)W=P>l]q3,:n3IK"sacb%)T@aHQKPn!fys(jbt!of6b$?Bo0hd\?Rk&Ub.!}~vzK`B{lOx+HMbfr@c1~b\]K[Le-WW+Z[1kU*NkdX<bUCdcHVun65Rl/97YxE[
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/TM
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/gM#
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/l
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://193.169.54.12:8080/
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://193.169.54.12:8080/5
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://193.169.54.12:8080/_M
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://193.169.54.12:8080/ux
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpString found in binary or memory: http://79.172.249.82:443/
                    Source: svchost.exe, 00000006.00000002.462241785.0000028F2D8A9000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                    Source: svchost.exe, 00000006.00000002.462241785.0000028F2D8A9000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: svchost.exe, 00000006.00000002.464877515.0000028F33015000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                    Source: svchost.exe, 00000006.00000002.462241785.0000028F2D8A9000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: svchost.exe, 00000006.00000002.464505561.0000028F32EC0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: svchost.exe, 0000000B.00000002.308355210.000001939C613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                    Source: svchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                    Source: svchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                    Source: svchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: svchost.exe, 00000008.00000002.461803156.000002411862A000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 00000008.00000002.461803156.000002411862A000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000B.00000002.308394226.000001939C64D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                    Source: svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 0000000B.00000003.308149953.000001939C641000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 0000000B.00000003.308149953.000001939C641000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000B.00000003.308142924.000001939C657000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000B.00000003.308142924.000001939C657000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000B.00000003.308142924.000001939C657000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000B.00000002.308394226.000001939C64D000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.308149953.000001939C641000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.308146538.000001939C645000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000B.00000003.286370110.000001939C631000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 0000000B.00000002.308355210.000001939C613000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000B.00000003.286370110.000001939C631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000B.00000003.308146538.000001939C645000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000B.00000003.286370110.000001939C631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 0000000B.00000002.308379172.000001939C63A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: svchost.exe, 0000000B.00000002.308394226.000001939C64D000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: pitEBNziGR.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000002.00000002.202612718.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.201565611.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.461283657.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.202311649.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.196081466.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.195720063.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.194827594.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.202853899.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 2.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: pitEBNziGR.exe, type: SAMPLEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 3.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 1.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 1.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 3.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: C:\Windows\SysWOW64\audioservice.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeFile deleted: C:\Windows\SysWOW64\audioservice.exe:Zone.IdentifierJump to behavior
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A877F0
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A86E70
                    Source: pitEBNziGR.exe, 00000001.00000002.203635375.00000000031A0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs pitEBNziGR.exe
                    Source: pitEBNziGR.exe, 00000001.00000002.203635375.00000000031A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs pitEBNziGR.exe
                    Source: pitEBNziGR.exe, 00000001.00000002.203491288.0000000002F80000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs pitEBNziGR.exe
                    Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                    Source: pitEBNziGR.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: pitEBNziGR.exe, type: SAMPLEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 3.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 1.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 1.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 3.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@17/8@0/5
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A82110 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M41F765F2
                    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1632:120:WilError_01
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I41F765F2
                    Source: C:\Windows\SysWOW64\audioservice.exeMutant created: \BaseNamedObjects\Global\I41F765F2
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeMutant created: \Sessions\1\BaseNamedObjects\MCDA8B17A
                    Source: C:\Windows\SysWOW64\audioservice.exeMutant created: \BaseNamedObjects\M8D708131
                    Source: pitEBNziGR.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: pitEBNziGR.exeVirustotal: Detection: 83%
                    Source: pitEBNziGR.exeReversingLabs: Detection: 96%
                    Source: unknownProcess created: C:\Users\user\Desktop\pitEBNziGR.exe 'C:\Users\user\Desktop\pitEBNziGR.exe'
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeProcess created: C:\Users\user\Desktop\pitEBNziGR.exe C:\Users\user\Desktop\pitEBNziGR.exe
                    Source: unknownProcess created: C:\Windows\SysWOW64\audioservice.exe C:\Windows\SysWOW64\audioservice.exe
                    Source: C:\Windows\SysWOW64\audioservice.exeProcess created: C:\Windows\SysWOW64\audioservice.exe C:\Windows\SysWOW64\audioservice.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeProcess created: C:\Users\user\Desktop\pitEBNziGR.exe C:\Users\user\Desktop\pitEBNziGR.exe
                    Source: C:\Windows\SysWOW64\audioservice.exeProcess created: C:\Windows\SysWOW64\audioservice.exe C:\Windows\SysWOW64\audioservice.exe
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                    Source: pitEBNziGR.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A81F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,

                    Persistence and Installation Behavior:

                    barindex
                    Drops executables to the windows directory (C:\Windows) and starts themShow sources
                    Source: C:\Windows\SysWOW64\audioservice.exeExecutable created and started: C:\Windows\SysWOW64\audioservice.exe
                    Source: C:\Users\user\Desktop\pitEBNziGR.exePE file moved: C:\Windows\SysWOW64\audioservice.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeFile opened: C:\Windows\SysWOW64\audioservice.exe:Zone.Identifier read attributes | delete
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Found evasive API chain (may stop execution after checking mutex)Show sources
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeAPI coverage: 6.5 %
                    Source: C:\Windows\System32\svchost.exe TID: 5780Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeFile Volume queried: C:\ FullSizeInformation
                    Source: svchost.exe, 00000008.00000002.462327310.0000024118CB0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: svchost.exe, 00000006.00000002.465111348.0000028F33062000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmp, svchost.exe, 00000006.00000002.464973215.0000028F3304C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 00000007.00000002.461443923.000001FA8E202000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                    Source: svchost.exe, 00000008.00000002.462327310.0000024118CB0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: svchost.exe, 00000006.00000002.462109237.0000028F2D82A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW=
                    Source: svchost.exe, 00000008.00000002.462327310.0000024118CB0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWx"
                    Source: svchost.exe, 00000007.00000002.461491367.000001FA8E228000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.461875734.000001FB4822A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: svchost.exe, 00000008.00000002.462327310.0000024118CB0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Windows\SysWOW64\audioservice.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A81F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A81BE0 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A815B0 GetModuleFileNameW,_snwprintf,GetProcessHeap,HeapFree,_snwprintf,GetProcessHeap,HeapFree,CreateEventW,CreateMutexW,CloseHandle,GetLastError,SetEvent,CloseHandle,CloseHandle,memset,CreateProcessW,WaitForSingleObject,CloseHandle,CloseHandle,CloseHandle,CloseHandle,
                    Source: svchost.exe, 00000009.00000002.461898357.0000017862590000.00000002.00000001.sdmpBinary or memory string: Program Manager
                    Source: svchost.exe, 00000009.00000002.461898357.0000017862590000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: svchost.exe, 00000009.00000002.461898357.0000017862590000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: svchost.exe, 00000009.00000002.461898357.0000017862590000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\audioservice.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\pitEBNziGR.exeCode function: 0_2_00A88D50 RtlGetVersion,GetNativeSystemInfo,
                    Source: C:\Windows\SysWOW64\audioservice.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings:

                    barindex
                    Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                    Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                    Source: svchost.exe, 0000000D.00000002.461551398.00000217B463D000.00000004.00000001.sdmpBinary or memory string: &@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: svchost.exe, 0000000D.00000002.461608468.00000217B4702000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: pitEBNziGR.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000002.00000002.202612718.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.201565611.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.461283657.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.202311649.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.196081466.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.195720063.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.194827594.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.202853899.0000000000A81000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 2.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.audioservice.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.pitEBNziGR.exe.a80000.0.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121OS Credential DumpingSecurity Software Discovery51Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsNative API11Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Information Discovery24VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    pitEBNziGR.exe83%VirustotalBrowse
                    pitEBNziGR.exe97%ReversingLabsWin32.Trojan.Emotet
                    pitEBNziGR.exe100%AviraTR/Crypt.XPACK.Gen
                    pitEBNziGR.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    2.0.audioservice.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.2.audioservice.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.0.pitEBNziGR.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.2.audioservice.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.2.pitEBNziGR.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.0.audioservice.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    0.2.pitEBNziGR.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    0.0.pitEBNziGR.exe.a80000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://173.230.145.224:8080/6%VirustotalBrowse
                    http://173.230.145.224:8080/0%Avira URL Cloudsafe
                    https://79.172.249.82:443/3%VirustotalBrowse
                    https://79.172.249.82:443/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/6%VirustotalBrowse
                    http://193.169.54.12:8080/0%Avira URL Cloudsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    http://173.230.145.224:8080/gM#0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/_M0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/ux0%Avira URL Cloudsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    http://173.230.145.224:8080/TM0%Avira URL Cloudsafe
                    http://79.172.249.82:443/0%Avira URL Cloudsafe
                    http://173.230.145.224:8080/l0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/50%Avira URL Cloudsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://79.172.249.82:443/false
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                      high
                      http://173.230.145.224:8080/audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                      • 6%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000B.00000003.308146538.000001939C645000.00000004.00000001.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpfalse
                          high
                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                            high
                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpfalse
                              high
                              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpfalse
                                high
                                https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000B.00000002.308394226.000001939C64D000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpfalse
                                    high
                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000B.00000003.286370110.000001939C631000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                        high
                                        http://193.169.54.12:8080/audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                        • 6%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000B.00000003.308142924.000001939C657000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000B.00000002.308355210.000001939C613000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000B.00000003.308149953.000001939C641000.00000004.00000001.sdmpfalse
                                              high
                                              https://%s.xboxlive.comsvchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000B.00000002.308394226.000001939C64D000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000B.00000003.286370110.000001939C631000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://173.230.145.224:8080/gM#audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://193.169.54.12:8080/_Maudioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://193.169.54.12:8080/uxaudioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000B.00000003.286370110.000001939C631000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000B.00000003.308142924.000001939C657000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000006.00000002.464505561.0000028F32EC0000.00000002.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000B.00000003.308149953.000001939C641000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingsvchost.exe, 00000006.00000002.462241785.0000028F2D8A9000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dynamic.tsvchost.exe, 0000000B.00000002.308394226.000001939C64D000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.308149953.000001939C641000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.308146538.000001939C645000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000B.00000002.308379172.000001939C63A000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://173.230.145.224:8080/TMaudioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000B.00000003.308142924.000001939C657000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://79.172.249.82:443/audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://173.230.145.224:8080/laudioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://activity.windows.comsvchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.bingmapsportal.comsvchost.exe, 0000000B.00000002.308355210.000001939C613000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000B.00000003.308104948.000001939C661000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000B.00000002.308383976.000001939C63E000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://193.169.54.12:8080/5audioservice.exe, 00000003.00000002.461836346.00000000010C8000.00000004.00000020.sdmptrue
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.461881870.0000024118645000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      low
                                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000B.00000003.308123717.000001939C65C000.00000004.00000001.sdmpfalse
                                                                                          high

                                                                                          Contacted IPs

                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs

                                                                                          Public

                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          193.169.54.12
                                                                                          unknownGermany
                                                                                          49464ICFSYSTEMSDEfalse
                                                                                          173.230.145.224
                                                                                          unknownUnited States
                                                                                          63949LINODE-APLinodeLLCUSfalse
                                                                                          79.172.249.82
                                                                                          unknownHungary
                                                                                          43711SZERVERNET-HU-ASHUfalse

                                                                                          Private

                                                                                          IP
                                                                                          192.168.2.1
                                                                                          127.0.0.1

                                                                                          General Information

                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                          Analysis ID:376866
                                                                                          Start date:27.03.2021
                                                                                          Start time:15:01:51
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 6m 25s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:light
                                                                                          Sample file name:pitEBNziGR (renamed file extension from none to exe)
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Number of analysed new started processes analysed:23
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.evad.winEXE@17/8@0/5
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 42.7% (good quality ratio 39%)
                                                                                          • Quality average: 79%
                                                                                          • Quality standard deviation: 30.4%
                                                                                          HCA Information:Failed
                                                                                          Cookbook Comments:
                                                                                          • Adjust boot time
                                                                                          • Enable AMSI
                                                                                          Warnings:
                                                                                          Show All
                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, UsoClient.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 52.147.198.201, 40.88.32.150, 204.79.197.200, 13.107.21.200, 52.255.188.83, 20.82.210.154, 23.57.80.111, 93.184.221.240, 92.122.213.194, 92.122.213.247, 20.50.102.62, 20.54.26.129
                                                                                          • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                          Simulations

                                                                                          Behavior and APIs

                                                                                          TimeTypeDescription
                                                                                          15:03:05API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                          15:04:20API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                          Joe Sandbox View / Context

                                                                                          IPs

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          193.169.54.12_01_.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          emotet2.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          SalesInvoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          SalesInvoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Scan1782384.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Scan1782384.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12:8080/
                                                                                          173.230.145.224mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Scan1782384.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Scan1782384.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          74039.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Dokumente.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Dokumente.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          http://bri8pos.in/Outstanding-INVOICE-VKBH/2570051/445/Get hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          uSUbynSM4.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          nbtDJb.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          EmQ2Ard8g4.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Aj82OO6oKIHl4B.exeGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          http://cinetiux.com/LLC/?newinvoice01.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/
                                                                                          Emotet119.docGet hashmaliciousBrowse
                                                                                          • 173.230.145.224:8080/

                                                                                          Domains

                                                                                          No context

                                                                                          ASN

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          ICFSYSTEMSDE_01_.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          emotet2.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          SalesInvoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          SalesInvoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Scan1782384.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Scan1782384.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                          • 193.169.54.12
                                                                                          SZERVERNET-HU-ASHUhttps://kaliconsultancy.com/wp-content/uploads/2020/09/wflnfkqajn.phpGet hashmaliciousBrowse
                                                                                          • 79.172.193.55
                                                                                          https://delina.hu/praktikak/2016/02/01/csinalj-te-is-kreativ-mozaikkoveketGet hashmaliciousBrowse
                                                                                          • 95.140.36.82
                                                                                          762002910000000.exeGet hashmaliciousBrowse
                                                                                          • 79.172.193.32
                                                                                          1Wire_Copy.exeGet hashmaliciousBrowse
                                                                                          • 79.172.242.87
                                                                                          430#U0437.jsGet hashmaliciousBrowse
                                                                                          • 79.172.193.32
                                                                                          59Transfer-copy.exeGet hashmaliciousBrowse
                                                                                          • 79.172.242.92
                                                                                          25wire_slip.exeGet hashmaliciousBrowse
                                                                                          • 79.172.242.89
                                                                                          BK.485799485.jseGet hashmaliciousBrowse
                                                                                          • 79.172.193.32
                                                                                          PO 2312 CBD- 1302 S18.docGet hashmaliciousBrowse
                                                                                          • 79.172.242.87
                                                                                          RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          Outstanding invoice.docGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          Informationen #018612525.docGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          Informationen #018612525.docGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          http://www.nzbodytalk.org.nz/INCORRECT-INVOICE/Get hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          74039.exeGet hashmaliciousBrowse
                                                                                          • 79.172.249.82
                                                                                          LINODE-APLinodeLLCUSaEdlObiYav.exeGet hashmaliciousBrowse
                                                                                          • 45.33.54.74
                                                                                          1m7388e48E.exeGet hashmaliciousBrowse
                                                                                          • 45.79.26.231
                                                                                          4849708PO # RMS0001.exeGet hashmaliciousBrowse
                                                                                          • 45.79.19.196
                                                                                          SecuriteInfo.com.Trojan.Kronos.21.31435.exeGet hashmaliciousBrowse
                                                                                          • 139.162.210.252
                                                                                          Z8bln2YPEw.exeGet hashmaliciousBrowse
                                                                                          • 96.126.101.20
                                                                                          yxQWzvifFe.exeGet hashmaliciousBrowse
                                                                                          • 96.126.123.244
                                                                                          Purchase _Order-EndUer#99849959.Pdff.exeGet hashmaliciousBrowse
                                                                                          • 139.162.21.249
                                                                                          Private document.docmGet hashmaliciousBrowse
                                                                                          • 139.162.187.154
                                                                                          p.o_015299.exeGet hashmaliciousBrowse
                                                                                          • 104.237.142.196
                                                                                          p.o_015299.exeGet hashmaliciousBrowse
                                                                                          • 104.237.142.196
                                                                                          2ojdmC51As.exeGet hashmaliciousBrowse
                                                                                          • 172.104.97.173
                                                                                          po#521.exeGet hashmaliciousBrowse
                                                                                          • 104.237.142.196
                                                                                          GBv66BGS05.exeGet hashmaliciousBrowse
                                                                                          • 45.79.222.138
                                                                                          unpacked.exeGet hashmaliciousBrowse
                                                                                          • 172.104.179.220
                                                                                          E-CONTACT_FORM.htmlGet hashmaliciousBrowse
                                                                                          • 74.207.250.131
                                                                                          page.exeGet hashmaliciousBrowse
                                                                                          • 172.104.225.210
                                                                                          page.exeGet hashmaliciousBrowse
                                                                                          • 172.104.225.210
                                                                                          Private file #8545210.xlsGet hashmaliciousBrowse
                                                                                          • 172.104.151.179
                                                                                          SecuriteInfo.com.Heur.5671.xlsGet hashmaliciousBrowse
                                                                                          • 176.58.123.25
                                                                                          PO # 5524792.exeGet hashmaliciousBrowse
                                                                                          • 45.79.19.196

                                                                                          JA3 Fingerprints

                                                                                          No context

                                                                                          Dropped Files

                                                                                          No context

                                                                                          Created / dropped Files

                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.5970724702830074
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:0FCzZcQEk1GaD0JOCEfMuaaD0JOCEfMKQmDHZc7Al/gz2cE0fMbhEZolrRSQ2hyy:0uZHGaD0JcaaD0JwQQ5qAg/0bjSQJ
                                                                                          MD5:A3BBD08F5479FAB589EE84226696C232
                                                                                          SHA1:BD1187F796B0BF8CCB464B50070B19E819A862E5
                                                                                          SHA-256:B3DC7DCF4A61669A9C96BD58F281D599B232DF0D8DC657919588F99E35D319BA
                                                                                          SHA-512:122AEF9D94F50101D5E843BC63D69DD446FF84414D165978260707BAD09B94B055EB9907795637F769616FAEC6523E83574BCFDBD49528A22972485713F14103
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: ......:{..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x71939413, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):0.09566706230465119
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:ptX0+l1O4blyFEclTK3tX0+l1O4blyFEclTK:ptEU63lutEU63l
                                                                                          MD5:8CEEAE58F264E4E07A8B3D2C00F0176D
                                                                                          SHA1:4D72DFF69C813A2105776E78318EC4EAA867723E
                                                                                          SHA-256:F0A754C4B93D9BC3F48D0BF876734599F45ACC0B2B73CBA29423E0788CFADF81
                                                                                          SHA-512:DC6CD6A469295146CED4F34EE60B02859657E69C074E6C1558160D185CA3CDC3E25FD4CCC789CD1422D7C176F01BE2C9BDA9D9DF9EFD25FCA604DF61197EDBD8
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: q...... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.......................................................................................................................................................................................................................................xA......y.k.........................y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):0.10998340934798412
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:0mllll1EvgE+vMuXl/bJdAti4o7gYll:0mtagXvMAt4c71
                                                                                          MD5:4C3F3659EAEC18E81982E371D5B45E0F
                                                                                          SHA1:F0182FB4D8AEF66779E3B83F590C424AC08DE57E
                                                                                          SHA-256:DA5F115297D2AE8B90C365F6EF71CC72D700E9E0E2159F7FBDEC81DC5BCAE4A5
                                                                                          SHA-512:461C44D55497568CFEE323455743F96AE0C77819636EC59874BBF3EE1D542D44D3A7CDB8AC06CFB2B5EC12B9426EE7039846E841F43BA4B3D431473BC2D0FF1C
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: .J.......................................3...w.......y.......w...............w.......w....:O.....w...........................y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):65536
                                                                                          Entropy (8bit):0.10977507838515735
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:26CSUl9Xm/Ey6q9995jDKq3qQ10nMCldimE8eawHjcE0i:26ZUlgl68JLyMCldzE9BHjcO
                                                                                          MD5:54DA1703769BA18D0E4389DCD34FDB7D
                                                                                          SHA1:EFCE7BCAF94B11669985B80D3676B9424F31EFD0
                                                                                          SHA-256:E089A40924007DBE883AAAB811E46183AAF263EFA0E88AEA0E7C8C0E84C568F8
                                                                                          SHA-512:1B4372874FCCC56F2A7A7A438AB1E2DBB75E56877F09C0F4A861B0D68D358AD1D4E0E00E21A89ECBF32155A8B8BC490DB959A7417A825791AF52B1C30E09830F
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: ....................................................................................<.../........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................}C..,..... .......\.T#..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.....<..........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):65536
                                                                                          Entropy (8bit):0.11240587092483166
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:297Xm/Ey6q9995jDn1miM3qQ10nMCldimE8eawHza1miIt/:ll68F1tMLyMCldzE9BHza1tIl
                                                                                          MD5:D163D7519023BA3C7A42E55CE6C7F221
                                                                                          SHA1:91048E720FEEEBEFB67A3C54A7FCDC5BADD61BDF
                                                                                          SHA-256:CC40A44A6C61957CDB1C915F56D45A723ACF117DE73F0686E5AE4B604BBAD3A0
                                                                                          SHA-512:00BB187CB3D0264C82FF77805039C88C23EE5B4D65984BE29B10BDCBD9D09FC1345A62E44483F0DC57AA8535763F67628294180E3EF7B40F5DEFD390995A7A3A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: ....................................................................................<............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................}C..,..... .....-.R.T#..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.....<....5......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):65536
                                                                                          Entropy (8bit):0.11217673341675179
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:2XXm/Ey6q9995jDrg1mK2P3qQ10nMCldimE8eawHza1mKOhd:3l68pg1iPLyMCldzE9BHza1yd
                                                                                          MD5:5818E45437BF82ECE76B765F53B0A7BE
                                                                                          SHA1:0CFB80910B2B0D32B9BCE745229DA51A7F0D5363
                                                                                          SHA-256:5CD3B1123AADBFF207B79A528FDA5EA0AD82562CB32AF04447A491A109A86A91
                                                                                          SHA-512:2EAB82B5ABCD06F555EA06BD4770EB5ACA720B6EA7AD343CF2EDB73590854A0AF93F8C012F51B45BAEB582D8A8B52B2412FBC6DB73FF59F52AD919A9847549E9
                                                                                          Malicious:false
                                                                                          Preview: ....................................................................................<...z........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................}C..,..... ......[K.T#..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.....<...!.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):55
                                                                                          Entropy (8bit):4.306461250274409
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                          Malicious:false
                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                          File Type:data
                                                                                          Category:modified
                                                                                          Size (bytes):906
                                                                                          Entropy (8bit):3.140492840118901
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:58KRBubdpkoF1AG3rZ0jk9+MlWlLehB4yAq7ejC40u:OaqdmuF3r9+kWReH4yJ7M/
                                                                                          MD5:F07D8F49D08C02BFE117BB591AD8A2FA
                                                                                          SHA1:E5DF6866DA2685DEB7C6D979CB875606BA7F08F3
                                                                                          SHA-256:D3DBEEA6181FC06E01AEA5AC5D5FF9D3287D8BC581F6AA9133DABC2D1838E20D
                                                                                          SHA-512:1D36F7555220A690501A2453FFF86D0DA4F1AAC881B0EA46DF982E4D208E8DC4EE0F77D573EF9C2EFE46B9E7B749D58BDA4F742F2811728785FCD88F1788265F
                                                                                          Malicious:false
                                                                                          Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. S.a.t. .. M.a.r. .. 2.7. .. 2.0.2.1. .1.5.:.0.4.:.2.0.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. S.a.t. .. M.a.r. .. 2.7. .. 2.0.2.1. .1.5.:.0.4.:.2.0.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Entropy (8bit):6.436116781781946
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:pitEBNziGR.exe
                                                                                          File size:45568
                                                                                          MD5:ecbc4b40dcfec4ed1b2647b217da0441
                                                                                          SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
                                                                                          SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
                                                                                          SHA512:3ec4de3f35e10c874916a6402004e3b9fc60b5a026d20100ede992b592fe396db2bee0b225ab5f2fb85561f687a8abf0c9e7c8b3cf0344c384c80297278be7b5
                                                                                          SSDEEP:768:uhBY2Tumxi0mv/LWT3uBoGMUslwORSSrUBqvWzNQRC1s:ABxT6jW7uBgyOvWS
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R..h...h...h.......h...i...h.......h.......h.Rich..h.................PE..L...7.]Z..........................................@

                                                                                          File Icon

                                                                                          Icon Hash:00828e8e8686b000

                                                                                          Static PE Info

                                                                                          General

                                                                                          Entrypoint:0x409ee0
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                          Time Stamp:0x5A5DA737 [Tue Jan 16 07:18:15 2018 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:5
                                                                                          OS Version Minor:1
                                                                                          File Version Major:5
                                                                                          File Version Minor:1
                                                                                          Subsystem Version Major:5
                                                                                          Subsystem Version Minor:1
                                                                                          Import Hash:4cfe8bbfb0ca5b84bbad08b043ea0c87

                                                                                          Entrypoint Preview

                                                                                          Instruction
                                                                                          push esi
                                                                                          push 0040C1F0h
                                                                                          push 3966646Ch
                                                                                          push 00000009h
                                                                                          mov ecx, D22E2014h
                                                                                          call 00007F8014E5F98Eh
                                                                                          mov edx, 004011F0h
                                                                                          mov ecx, eax
                                                                                          call 00007F8014E5F8B2h
                                                                                          add esp, 0Ch
                                                                                          mov ecx, 8F7EE672h
                                                                                          push 0040C0D0h
                                                                                          push 6677A1D2h
                                                                                          push 00000048h
                                                                                          call 00007F8014E5F969h
                                                                                          mov edx, 004010D0h
                                                                                          mov ecx, eax
                                                                                          call 00007F8014E5F88Dh
                                                                                          add esp, 0Ch
                                                                                          push 08000000h
                                                                                          push 00000000h
                                                                                          call dword ptr [0040C1A8h]
                                                                                          push eax
                                                                                          call dword ptr [0040C10Ch]
                                                                                          mov esi, eax
                                                                                          test esi, esi
                                                                                          je 00007F8014E67CC8h
                                                                                          push 08000000h
                                                                                          push 00000000h
                                                                                          push esi
                                                                                          call dword ptr [0040C1F8h]
                                                                                          add esp, 0Ch
                                                                                          push esi
                                                                                          push 00000000h
                                                                                          call dword ptr [0040C1A8h]
                                                                                          push eax
                                                                                          call dword ptr [0040C1E8h]
                                                                                          call 00007F8014E5F2EAh
                                                                                          push 00000000h
                                                                                          call dword ptr [0040C1ACh]
                                                                                          pop esi
                                                                                          ret
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          int3
                                                                                          push ebp
                                                                                          mov ebp, esp
                                                                                          sub esp, 0Ch
                                                                                          push ebx
                                                                                          push esi
                                                                                          push edi
                                                                                          mov edi, edx
                                                                                          mov dword ptr [ebp-0Ch], ecx
                                                                                          mov esi, 00000001h
                                                                                          mov dword ptr [ebp-08h], esi
                                                                                          mov eax, dword ptr [edi]
                                                                                          cmp eax, 7Fh
                                                                                          jbe 00007F8014E67CB1h
                                                                                          lea ecx, dword ptr [ecx+00h]
                                                                                          shr eax, 07h
                                                                                          inc esi
                                                                                          cmp eax, 7Fh

                                                                                          Rich Headers

                                                                                          Programming Language:
                                                                                          • [LNK] VS2013 UPD4 build 31101
                                                                                          • [IMP] VS2008 SP1 build 30729

                                                                                          Data Directories

                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xbad00x28.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x5cc.reloc
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xb0000x8.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                          Sections

                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000x98830x9a00False0.503297483766data6.45508103349IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0xb0000xb2e0xc00False0.160807291667data4.23495809712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .data0xc0000xbd80x200False0.123046875data0.91267432928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                          .reloc0xd0000x5cc0x600False0.8671875data6.49434732961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                          Imports

                                                                                          DLLImport
                                                                                          KERNEL32.dllWTSGetActiveConsoleSessionId

                                                                                          Network Behavior

                                                                                          Network Port Distribution

                                                                                          TCP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Mar 27, 2021 15:02:43.894519091 CET49713443192.168.2.379.172.249.82
                                                                                          Mar 27, 2021 15:02:43.945095062 CET4434971379.172.249.82192.168.2.3
                                                                                          Mar 27, 2021 15:02:43.945318937 CET49713443192.168.2.379.172.249.82
                                                                                          Mar 27, 2021 15:02:43.946386099 CET49713443192.168.2.379.172.249.82
                                                                                          Mar 27, 2021 15:02:43.996789932 CET4434971379.172.249.82192.168.2.3
                                                                                          Mar 27, 2021 15:02:43.997226954 CET4434971379.172.249.82192.168.2.3
                                                                                          Mar 27, 2021 15:02:43.997279882 CET4434971379.172.249.82192.168.2.3
                                                                                          Mar 27, 2021 15:02:43.997436047 CET49713443192.168.2.379.172.249.82
                                                                                          Mar 27, 2021 15:02:43.997457981 CET49713443192.168.2.379.172.249.82
                                                                                          Mar 27, 2021 15:02:43.997605085 CET49713443192.168.2.379.172.249.82
                                                                                          Mar 27, 2021 15:02:44.048054934 CET4434971379.172.249.82192.168.2.3
                                                                                          Mar 27, 2021 15:03:14.477927923 CET497228080192.168.2.3193.169.54.12
                                                                                          Mar 27, 2021 15:03:17.486954927 CET497228080192.168.2.3193.169.54.12
                                                                                          Mar 27, 2021 15:03:23.487704992 CET497228080192.168.2.3193.169.54.12
                                                                                          Mar 27, 2021 15:04:06.465989113 CET497328080192.168.2.3173.230.145.224
                                                                                          Mar 27, 2021 15:04:09.475627899 CET497328080192.168.2.3173.230.145.224
                                                                                          Mar 27, 2021 15:04:15.476480961 CET497328080192.168.2.3173.230.145.224

                                                                                          UDP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Mar 27, 2021 15:02:28.666472912 CET6098553192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:28.712373972 CET53609858.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:29.405895948 CET5020053192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:29.452003002 CET53502008.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:29.629728079 CET5128153192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:29.680325985 CET53512818.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:30.173688889 CET4919953192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:30.231422901 CET53491998.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:30.939595938 CET5062053192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:30.985704899 CET53506208.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:31.731798887 CET6493853192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:31.780687094 CET53649388.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:32.485968113 CET6015253192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:32.532075882 CET53601528.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:33.321767092 CET5754453192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:33.367885113 CET53575448.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:34.447294950 CET5598453192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:34.496387005 CET53559848.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:35.439445972 CET6418553192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:35.485779047 CET53641858.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:36.272247076 CET6511053192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:36.320940971 CET53651108.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:37.040153027 CET5836153192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:37.096976995 CET53583618.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:38.058362961 CET6349253192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:38.106487989 CET53634928.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:38.938276052 CET6083153192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:38.987651110 CET53608318.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:39.720755100 CET6010053192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:39.766904116 CET53601008.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:40.486380100 CET5319553192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:40.535448074 CET53531958.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:41.509382010 CET5014153192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:41.558227062 CET53501418.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:45.882185936 CET5302353192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:45.939310074 CET53530238.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:46.664911032 CET4956353192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:46.710887909 CET53495638.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:02:48.034519911 CET5135253192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:02:48.092123985 CET53513528.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:03:00.661453962 CET5934953192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:03:00.728981018 CET53593498.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:03:07.745246887 CET5708453192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:03:07.800983906 CET53570848.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:03:24.827533007 CET5882353192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:03:24.889472961 CET53588238.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:03:35.119246006 CET5756853192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:03:35.175015926 CET53575688.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:03:37.857461929 CET5054053192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:03:37.914567947 CET53505408.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:04:09.525345087 CET5436653192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:04:09.577234030 CET53543668.8.8.8192.168.2.3
                                                                                          Mar 27, 2021 15:04:10.716814995 CET5303453192.168.2.38.8.8.8
                                                                                          Mar 27, 2021 15:04:10.779548883 CET53530348.8.8.8192.168.2.3

                                                                                          HTTP Request Dependency Graph

                                                                                          • 79.172.249.82:443

                                                                                          HTTP Packets

                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.34971379.172.249.82443C:\Windows\SysWOW64\audioservice.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Mar 27, 2021 15:02:43.946386099 CET498OUTPOST / HTTP/1.1
                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                          Host: 79.172.249.82:443
                                                                                          Content-Length: 436
                                                                                          Connection: Keep-Alive
                                                                                          Cache-Control: no-cache
                                                                                          Data Raw: 97 72 e0 59 98 a6 57 df 28 e7 48 40 d4 d8 66 59 dc e8 1f bb ba 3e 21 1e 38 80 b6 ec ee 2a 1a a3 87 a9 c8 b4 ee ed dc a6 6f 47 9b 1e 06 04 e0 a5 a8 3e 98 71 5b 7c ec 3f d9 e4 3c 6f 39 b8 7e 2a 40 46 cf 1a a4 90 a6 15 44 8e 34 a1 21 30 73 1a e6 7d da 53 34 e9 8b 08 fd d2 65 b7 ef 4e 7b 1b 41 cf 1e 4e 04 67 cc b6 b0 8e b7 39 83 f2 85 7b a1 76 75 0b b7 56 49 19 1d 10 3a 94 65 9b 6e db f7 b7 29 b4 9a 96 57 3d ea 50 0f 80 91 3e 6c 5d 71 bf 0c d3 1d 33 2c 3a 9a 00 cf a7 c7 6e 8d 93 33 f1 a9 fe 49 f2 03 fe be 4b 22 73 87 0a 9f 61 aa f6 e6 a0 a1 63 62 25 cf 29 54 e3 40 05 0a ac 61 fb 48 f7 e2 51 c2 17 4b ed 50 6e 0f 9a 96 21 f2 fd 66 9d 79 03 73 e2 c1 d8 97 fd 28 89 6a 62 09 bd 80 74 21 8d 9c 6f be e5 fe 66 36 c6 f5 62 24 ad 3f ae e1 aa f8 d6 42 cc 1a d8 f1 89 6f d4 95 30 68 64 5c cc 00 d3 be a3 ab ce 3f 52 9f ab 9e f6 9e ca 9b 6b 13 0e ca 26 0e 82 55 62 9c 00 2e 21 f3 b7 c2 9d 7d 9f 04 f3 7e 0f c1 76 1a 7a 4b 82 60 af 42 06 7b 0a 93 6c fe 13 8f b9 4f 78 86 2b 0a ed 48 97 4d 62 66 9c 72 e1 05 9c 40 f9 8e 63 e2 1d 1f ad df 9d ec d9 92 31 7e ae 62 0d 09 5c 09 8c d1 5d d1 bc 4b 7f cb 09 5b 4c 65 2d 57 57 2b e3 5a 97 5b 02 cc 16 fd 31 6b b3 55 c4 2a 4e 8f ca 6b 96 64 58 fe 94 ef e4 92 ec 3c 15 62 55 43 64 8e 63 e9 8e 48 56 b5 de 1f 75 a2 6e 36 87 35 88 1b e3 52 6c ca 2f 39 c7 37 99 59 b5 08 78 45 5b
                                                                                          Data Ascii: rYW(H@fY>!8*oG>q[|?<o9~*@FD4!0s}S4eN{ANg9{vuVI:en)W=P>l]q3,:n3IK"sacb%)T@aHQKPn!fys(jbt!of6b$?Bo0hd\?Rk&Ub.!}~vzK`B{lOx+HMbfr@c1~b\]K[Le-WW+Z[1kU*NkdX<bUCdcHVun65Rl/97YxE[
                                                                                          Mar 27, 2021 15:02:43.997226954 CET499INHTTP/1.1 400 Bad Request
                                                                                          Date: Sat, 27 Mar 2021 14:02:43 GMT
                                                                                          Server: Apache/2.4.25 (Debian)
                                                                                          Content-Length: 362
                                                                                          Connection: close
                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                                                          Code Manipulations

                                                                                          Statistics

                                                                                          Behavior

                                                                                          Click to jump to process

                                                                                          System Behavior

                                                                                          General

                                                                                          Start time:15:02:35
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Users\user\Desktop\pitEBNziGR.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:'C:\Users\user\Desktop\pitEBNziGR.exe'
                                                                                          Imagebase:0xa80000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.196081466.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000000.194827594.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:15:02:36
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Users\user\Desktop\pitEBNziGR.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Users\user\Desktop\pitEBNziGR.exe
                                                                                          Imagebase:0xa80000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000000.195720063.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.202853899.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:15:02:38
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\SysWOW64\audioservice.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\SysWOW64\audioservice.exe
                                                                                          Imagebase:0xa80000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.202612718.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000000.201565611.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:15:02:39
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\SysWOW64\audioservice.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\SysWOW64\audioservice.exe
                                                                                          Imagebase:0xa80000
                                                                                          File size:45568 bytes
                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.461283657.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000000.202311649.0000000000A81000.00000020.00020000.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:15:03:05
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:16
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:17
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:17
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:17
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:18
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:18
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                          Imagebase:0x7ff690a40000
                                                                                          File size:163336 bytes
                                                                                          MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:03:19
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                          Imagebase:0x7ff7488e0000
                                                                                          File size:51288 bytes
                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:04:19
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                          Imagebase:0x7ff69fee0000
                                                                                          File size:455656 bytes
                                                                                          MD5 hash:A267555174BFA53844371226F482B86B
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:15:04:20
                                                                                          Start date:27/03/2021
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff6b2800000
                                                                                          File size:625664 bytes
                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          Disassembly

                                                                                          Code Analysis

                                                                                          Reset < >