Loading ...

Play interactive tourEdit tour

Analysis Report SMtbg7yHyR

Overview

General Information

Sample Name:SMtbg7yHyR (renamed file extension from none to exe)
Analysis ID:381863
MD5:ae03a6f8fb74d401b403647d28e21574
SHA1:6ee320cedc77499f5df9ae9c93ef42c0d91f3ce8
SHA256:1ad1ff05930f27ef4b349c7a612235d1632ef7ceaa1a17adf7c7b3a97b40ca4d
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected Emotet e-Banking trojan
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • SMtbg7yHyR.exe (PID: 5880 cmdline: 'C:\Users\user\Desktop\SMtbg7yHyR.exe' MD5: AE03A6F8FB74D401B403647D28E21574)
    • SMtbg7yHyR.exe (PID: 5412 cmdline: --a1310dca MD5: AE03A6F8FB74D401B403647D28E21574)
  • ijpnenglish.exe (PID: 3864 cmdline: C:\Windows\SysWOW64\ijpnenglish.exe MD5: AE03A6F8FB74D401B403647D28E21574)
    • ijpnenglish.exe (PID: 68 cmdline: --23cc28c7 MD5: AE03A6F8FB74D401B403647D28E21574)
  • svchost.exe (PID: 5560 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 488 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3636 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4816 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6088 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1140 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2628 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5972 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 2000 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6192 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5172 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6336 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmpEmotetEmotet Payloadkevoreilly
    • 0x18ec:$snippet2: 6A 13 68 01 00 01 00 FF 15 48 FA 40 00 85 C0
    • 0x5a13:$snippet6: 33 C0 21 05 EC 10 41 00 A3 E8 10 41 00 39 05 A0 E3 40 00 74 18 40 A3 E8 10 41 00 83 3C C5 A0 E3 ...
    00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
      • 0xfad:$snippet2: 6A 13 68 01 00 01 00 FF 15 48 FA F4 00 85 C0
      • 0x50d4:$snippet6: 33 C0 21 05 EC 10 F5 00 A3 E8 10 F5 00 39 05 A0 E3 F4 00 74 18 40 A3 E8 10 F5 00 83 3C C5 A0 E3 ...
      00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        Click to see the 11 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        5.2.ijpnenglish.exe.e0053f.2.unpackMAL_Emotet_Jan20_1Detects Emotet malwareFlorian Roth
        • 0x2577:$op1: 03 FE 66 39 07 0F 85 2A FF FF FF 8B 4D F0 6A 20
        • 0x255d:$op2: 8B 7D FC 0F 85 49 FF FF FF 85 DB 0F 84 D1
        5.2.ijpnenglish.exe.e0053f.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
          5.2.ijpnenglish.exe.e0053f.2.unpackEmotetEmotet Payloadkevoreilly
          • 0x7ad:$snippet2: 6A 13 68 01 00 01 00 FF 15 48 FA 40 00 85 C0
          • 0x48d4:$snippet6: 33 C0 21 05 EC 10 41 00 A3 E8 10 41 00 39 05 A0 E3 40 00 74 18 40 A3 E8 10 41 00 83 3C C5 A0 E3 ...
          5.2.ijpnenglish.exe.e0053f.2.raw.unpackMAL_Emotet_Jan20_1Detects Emotet malwareFlorian Roth
          • 0x3177:$op1: 03 FE 66 39 07 0F 85 2A FF FF FF 8B 4D F0 6A 20
          • 0x315d:$op2: 8B 7D FC 0F 85 49 FF FF FF 85 DB 0F 84 D1
          5.2.ijpnenglish.exe.e0053f.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 23 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: SMtbg7yHyR.exeAvira: detected
            Multi AV Scanner detection for submitted fileShow sources
            Source: SMtbg7yHyR.exeVirustotal: Detection: 80%Perma Link
            Source: SMtbg7yHyR.exeReversingLabs: Detection: 96%
            Machine Learning detection for sampleShow sources
            Source: SMtbg7yHyR.exeJoe Sandbox ML: detected
            Source: 6.2.ijpnenglish.exe.f3053f.1.unpackAvira: Label: TR/Patched.Ren.Gen
            Source: 5.2.ijpnenglish.exe.e0053f.2.unpackAvira: Label: TR/Patched.Ren.Gen
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.unpackAvira: Label: TR/Patched.Ren.Gen
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.unpackAvira: Label: TR/Patched.Ren.Gen
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0218207B CryptDuplicateHash,CryptEncrypt,CryptDestroyHash,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0218215A CryptDuplicateHash,CryptDecrypt,CryptVerifySignatureW,CryptDestroyHash,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181F11 CryptExportKey,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181F56 CryptGetHashParam,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181F75 CryptAcquireContextW,CryptImportKey,LocalFree,CryptReleaseContext,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181FFC CryptGenKey,CryptCreateHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F4207B CryptDuplicateHash,CryptEncrypt,CryptDestroyHash,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41FFC CryptGenKey,CryptCreateHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41F75 CryptAcquireContextW,CryptDecodeObjectEx,CryptImportKey,LocalFree,CryptReleaseContext,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41F11 CryptExportKey,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41F56 CryptGetHashParam,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F4215A CryptDuplicateHash,CryptDecrypt,CryptVerifySignatureW,CryptDestroyHash,
            Source: SMtbg7yHyR.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: Binary string: c:\Users\User\Desktop\2003\modeless\Release\modeless.pdb source: SMtbg7yHyR.exe
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043A377 __EH_prolog,GetFullPathNameA,lstrcpynA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,lstrcpyA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043AE3F lstrlenA,FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0043A377 __EH_prolog,GetFullPathNameA,lstrcpynA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,lstrcpyA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0043AE3F lstrlenA,FindFirstFileA,FindClose,
            Source: global trafficTCP traffic: 192.168.2.3:49716 -> 209.141.41.136:8080
            Source: global trafficTCP traffic: 192.168.2.3:49729 -> 104.236.246.93:8080
            Source: global trafficTCP traffic: 192.168.2.3:49738 -> 198.199.114.69:8080
            Source: global trafficTCP traffic: 192.168.2.3:49741 -> 152.89.236.214:8080
            Source: global trafficTCP traffic: 192.168.2.3:49742 -> 87.106.136.232:8080
            Source: global trafficTCP traffic: 192.168.2.3:49743 -> 178.210.51.222:8080
            Source: Joe Sandbox ViewIP Address: 104.236.246.93 104.236.246.93
            Source: Joe Sandbox ViewIP Address: 104.236.246.93 104.236.246.93
            Source: unknownTCP traffic detected without corresponding DNS query: 45.33.54.74
            Source: unknownTCP traffic detected without corresponding DNS query: 45.33.54.74
            Source: unknownTCP traffic detected without corresponding DNS query: 45.33.54.74
            Source: unknownTCP traffic detected without corresponding DNS query: 209.141.41.136
            Source: unknownTCP traffic detected without corresponding DNS query: 209.141.41.136
            Source: unknownTCP traffic detected without corresponding DNS query: 209.141.41.136
            Source: unknownTCP traffic detected without corresponding DNS query: 104.236.246.93
            Source: unknownTCP traffic detected without corresponding DNS query: 104.236.246.93
            Source: unknownTCP traffic detected without corresponding DNS query: 104.236.246.93
            Source: unknownTCP traffic detected without corresponding DNS query: 198.199.114.69
            Source: unknownTCP traffic detected without corresponding DNS query: 198.199.114.69
            Source: unknownTCP traffic detected without corresponding DNS query: 198.199.114.69
            Source: unknownTCP traffic detected without corresponding DNS query: 152.89.236.214
            Source: unknownTCP traffic detected without corresponding DNS query: 152.89.236.214
            Source: unknownTCP traffic detected without corresponding DNS query: 152.89.236.214
            Source: unknownTCP traffic detected without corresponding DNS query: 87.106.136.232
            Source: unknownTCP traffic detected without corresponding DNS query: 87.106.136.232
            Source: unknownTCP traffic detected without corresponding DNS query: 87.106.136.232
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41383 InternetReadFile,
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmp, ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://104.236.246.93:8080/glitch/prov/pdf/
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://104.236.246.93:8080/glitch/prov/pdf/2
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://104.236.246.93:8080/glitch/prov/pdf/b
            Source: ijpnenglish.exe, 00000006.00000002.460910977.0000000000717000.00000004.00000020.sdmpString found in binary or memory: http://104.236.246.93:8080/glitch/prov/pdf/hF
            Source: ijpnenglish.exe, 00000006.00000002.460890944.0000000000710000.00000004.00000020.sdmpString found in binary or memory: http://152.89.236.214/codec/raster/pdf/merge/
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://152.89.236.214/codec/raster/pdf/merge/E
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://152.89.236.214:8080/codec/raster/pdf/merge/
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://152.89.236.214:8080/psec/window/pdf/
            Source: ijpnenglish.exe, 00000006.00000002.460302376.0000000000199000.00000004.00000001.sdmp, ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://178.210.51.222/glitch/
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://178.210.51.222/glitch/~
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmp, ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://178.210.51.222:8080/glitch/
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://178.210.51.222:8080/glitch/iYq
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://198.199.114.69:8080/between/balloon/pdf/merge/
            Source: ijpnenglish.exe, 00000006.00000003.370686900.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://209.141.41.136:8080/entries/ringin/pdf/
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://209.141.41.136:8080/entries/ringin/pdf/G
            Source: ijpnenglish.exe, 00000006.00000003.370686900.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://209.141.41.136:8080/entries/ringin/pdf/Q
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://209.141.41.136:8080/entries/ringin/pdf/X
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpString found in binary or memory: http://45.33.54.74:443/enable/add/
            Source: ijpnenglish.exe, 00000006.00000002.460910977.0000000000717000.00000004.00000020.sdmpString found in binary or memory: http://45.33.54.74:443/enable/add/F
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://87.106.136.232/psec/window/pdf/
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://87.106.136.232:8080/psec/window/pdf/
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://87.106.136.232:8080/psec/window/pdf/#
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://87.106.136.232:8080/psec/window/pdf/.
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpString found in binary or memory: http://87.106.136.232:8080/psec/window/pdf/J
            Source: ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpString found in binary or memory: http://87.106.136.232:8080/psec/window/pdf/T;
            Source: svchost.exe, 0000000A.00000002.464216402.00000205FCE13000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
            Source: svchost.exe, 0000000A.00000002.464216402.00000205FCE13000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
            Source: svchost.exe, 0000000A.00000002.464216402.00000205FCE13000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
            Source: svchost.exe, 0000000A.00000002.465219518.00000205FD100000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
            Source: svchost.exe, 0000000A.00000002.461539415.00000205F78AC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration
            Source: svchost.exe, 00000012.00000002.309055802.000001D91F213000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
            Source: svchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
            Source: svchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
            Source: svchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
            Source: svchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
            Source: svchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
            Source: svchost.exe, 00000012.00000003.308833849.000001D91F249000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
            Source: svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
            Source: svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
            Source: svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
            Source: svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
            Source: svchost.exe, 00000012.00000003.308872767.000001D91F241000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
            Source: svchost.exe, 00000012.00000003.308872767.000001D91F241000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
            Source: svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
            Source: svchost.exe, 00000012.00000003.308833849.000001D91F249000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
            Source: svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
            Source: svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
            Source: svchost.exe, 00000012.00000003.308815349.000001D91F24C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
            Source: svchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
            Source: svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
            Source: svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
            Source: svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.309055802.000001D91F213000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
            Source: svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
            Source: svchost.exe, 00000012.00000003.308862731.000001D91F245000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
            Source: svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
            Source: svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
            Source: svchost.exe, 00000012.00000002.309055802.000001D91F213000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043814C GetKeyState,GetKeyState,GetKeyState,GetKeyState,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0044C334 GetKeyState,GetKeyState,GetKeyState,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004450BA ScreenToClient,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0042F3FF __EH_prolog,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetParent,SendMessageA,ScreenToClient,GetCursorPos,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetWindowPos,SendMessageA,SendMessageA,GetParent,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00449796 GetKeyState,GetKeyState,GetKeyState,GetFocus,GetDesktopWindow,SendMessageA,SendMessageA,GetParent,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00433B4D GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0043814C GetKeyState,GetKeyState,GetKeyState,GetKeyState,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0044C334 GetKeyState,GetKeyState,GetKeyState,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004450BA ScreenToClient,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0042F3FF __EH_prolog,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetParent,SendMessageA,ScreenToClient,GetCursorPos,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetWindowPos,SendMessageA,SendMessageA,GetParent,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00449796 GetKeyState,GetKeyState,GetKeyState,GetFocus,GetDesktopWindow,SendMessageA,SendMessageA,GetParent,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00433B4D GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,

            E-Banking Fraud:

            barindex
            Detected Emotet e-Banking trojanShow sources
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0218C11B
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F4C11B
            Yara detected EmotetShow sources
            Source: Yara matchFile source: 00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.207769804.0000000002181000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.206978674.0000000000E00000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.461230272.0000000000F30000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.207750477.0000000002170000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.206996427.0000000000E21000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.ijpnenglish.exe.e0053f.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.ijpnenglish.exe.f3053f.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SMtbg7yHyR.exe.224053f.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.SMtbg7yHyR.exe.217053f.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPE
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181F75 CryptAcquireContextW,CryptImportKey,LocalFree,CryptReleaseContext,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41F75 CryptAcquireContextW,CryptDecodeObjectEx,CryptImportKey,LocalFree,CryptReleaseContext,

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000001.00000002.207769804.0000000002181000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000005.00000002.206978674.0000000000E00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000006.00000002.461230272.0000000000F30000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000001.00000002.207750477.0000000002170000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 00000005.00000002.206996427.0000000000E21000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
            Source: 5.2.ijpnenglish.exe.e0053f.2.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet Author: ReversingLabs
            Source: 6.2.ijpnenglish.exe.f3053f.1.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet Author: ReversingLabs
            Source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet Author: ReversingLabs
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet Author: ReversingLabs
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0218C2E7 GetModuleFileNameW,lstrlenW,OpenServiceW,DeleteService,CloseServiceHandle,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181D2B CreateProcessAsUserW,CreateProcessW,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeFile deleted: C:\Windows\SysWOW64\ijpnenglish.exe:Zone.IdentifierJump to behavior
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0041CB04
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004351C1
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00419288
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0041CB04
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004351C1
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00419288
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021728C1
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021730E4
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021730E8
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021837A9
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021837A5
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02182F82
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E030E4
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E030E8
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E028C1
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E237A5
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E237A9
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E22F82
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F330E4
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F330E8
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F328C1
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F437A5
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F437A9
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F42F82
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 00401AB4 appears 45 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 004373E9 appears 31 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 0041C3B9 appears 54 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 004334D7 appears 64 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 0044D589 appears 85 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 00419937 appears 8618 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 00419918 appears 476 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 0041923C appears 127 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 0041E3BF appears 78 times
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: String function: 0044D5AF appears 37 times
            Source: SMtbg7yHyR.exe, 00000000.00000002.194294816.0000000002200000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs SMtbg7yHyR.exe
            Source: SMtbg7yHyR.exe, 00000001.00000002.208301165.00000000029E0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs SMtbg7yHyR.exe
            Source: SMtbg7yHyR.exe, 00000001.00000002.208301165.00000000029E0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs SMtbg7yHyR.exe
            Source: SMtbg7yHyR.exe, 00000001.00000002.208208681.00000000028F0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs SMtbg7yHyR.exe
            Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
            Source: SMtbg7yHyR.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: 00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000001.00000002.207769804.0000000002181000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000005.00000002.206978674.0000000000E00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000006.00000002.461230272.0000000000F30000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000001.00000002.207750477.0000000002170000.00000040.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 00000005.00000002.206996427.0000000000E21000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 5.2.ijpnenglish.exe.e0053f.2.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 5.2.ijpnenglish.exe.e0053f.2.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet tc_detection_name = Emotet, author = ReversingLabs, tc_detection_factor = , tc_detection_type = Trojan
            Source: 6.2.ijpnenglish.exe.f3053f.1.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 6.2.ijpnenglish.exe.f3053f.1.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet tc_detection_name = Emotet, author = ReversingLabs, tc_detection_factor = , tc_detection_type = Trojan
            Source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet tc_detection_name = Emotet, author = ReversingLabs, tc_detection_factor = , tc_detection_type = Trojan
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Emotet_Jan20_1 date = 2020-01-29, hash1 = e7c22ccdb1103ee6bd15c528270f56913bb2f47345b360802b74084563f1b73d, author = Florian Roth, description = Detects Emotet malware, reference = https://app.any.run/tasks/5e81638e-df2e-4a5b-9e45-b07c38d53929/
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
            Source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Trojan_Emotet tc_detection_name = Emotet, author = ReversingLabs, tc_detection_factor = , tc_detection_type = Trojan
            Source: classification engineClassification label: mal100.bank.troj.evad.winEXE@20/8@0/8
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043F939 __EH_prolog,GetDiskFreeSpaceA,GetFullPathNameA,GetTempFileNameA,GetFileTime,SetFileTime,GetFileSecurityA,GetFileSecurityA,GetFileSecurityA,SetFileSecurityA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,OpenServiceW,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,OpenServiceW,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181943 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00416DE7 __EH_prolog,VariantClear,SysAllocStringByteLen,CoCreateInstance,CoCreateInstance,CoCreateInstance,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004315F6 __EH_prolog,FindResourceA,LoadResource,LockResource,GetDesktopWindow,IsWindowEnabled,EnableWindow,EnableWindow,GetActiveWindow,SetActiveWindow,FreeResource,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0218C3B7 OpenSCManagerW,_snwprintf,CreateServiceW,OpenServiceW,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5180:120:WilError_01
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M82385478
            Source: C:\Windows\SysWOW64\ijpnenglish.exeMutant created: \BaseNamedObjects\Global\I82385478
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I82385478
            Source: SMtbg7yHyR.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: SMtbg7yHyR.exeVirustotal: Detection: 80%
            Source: SMtbg7yHyR.exeReversingLabs: Detection: 96%
            Source: C:\Windows\SysWOW64\ijpnenglish.exeEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcess
            Source: unknownProcess created: C:\Users\user\Desktop\SMtbg7yHyR.exe 'C:\Users\user\Desktop\SMtbg7yHyR.exe'
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeProcess created: C:\Users\user\Desktop\SMtbg7yHyR.exe --a1310dca
            Source: unknownProcess created: C:\Windows\SysWOW64\ijpnenglish.exe C:\Windows\SysWOW64\ijpnenglish.exe
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess created: C:\Windows\SysWOW64\ijpnenglish.exe --23cc28c7
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
            Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeProcess created: C:\Users\user\Desktop\SMtbg7yHyR.exe --a1310dca
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess created: C:\Windows\SysWOW64\ijpnenglish.exe --23cc28c7
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
            Source: SMtbg7yHyR.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: c:\Users\User\Desktop\2003\modeless\Release\modeless.pdb source: SMtbg7yHyR.exe
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00432655 GetModuleHandleA,LoadLibraryA,GetProcAddress,#17,#17,FreeLibrary,
            Source: SMtbg7yHyR.exeStatic PE information: real checksum: 0x7ffed should be: 0x800e5
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00419277 push ecx; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004193A0 push eax; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004193A0 push eax; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00419918 push eax; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00419277 push ecx; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004193A0 push eax; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004193A0 push eax; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00419918 push eax; ret
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0217E190 push BB276B01h; ret
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E0E190 push BB276B01h; ret
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F3E190 push BB276B01h; ret

            Persistence and Installation Behavior:

            barindex
            Drops executables to the windows directory (C:\Windows) and starts themShow sources
            Source: C:\Windows\SysWOW64\ijpnenglish.exeExecutable created and started: C:\Windows\SysWOW64\ijpnenglish.exe
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exePE file moved: C:\Windows\SysWOW64\ijpnenglish.exeJump to behavior
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0218C3B7 OpenSCManagerW,_snwprintf,CreateServiceW,OpenServiceW,ChangeServiceConfig2W,StartServiceW,CloseServiceHandle,CloseServiceHandle,

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeFile opened: C:\Windows\SysWOW64\ijpnenglish.exe:Zone.Identifier read attributes | delete
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004121E0 IsIconic,SetFileSecurityW,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043ED39 GetParent,GetParent,IsIconic,GetParent,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00412F6C IsIconic,GetWindowPlacement,GetWindowRect,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004415C2 __EH_prolog,IsIconic,SetForegroundWindow,SendMessageA,PostMessageA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00449839 IsWindowVisible,IsIconic,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004121E0 IsIconic,SetFileSecurityW,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0043ED39 GetParent,GetParent,IsIconic,GetParent,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00412F6C IsIconic,GetWindowPlacement,GetWindowRect,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004415C2 __EH_prolog,IsIconic,SetForegroundWindow,SendMessageA,PostMessageA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00449839 IsWindowVisible,IsIconic,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Found evasive API chain (may stop execution after checking mutex)Show sources
            Source: C:\Windows\SysWOW64\ijpnenglish.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: EnumServicesStatusExW,GetLastError,EnumServicesStatusExW,GetTickCount,OpenServiceW,QueryServiceConfig2W,GetLastError,QueryServiceConfig2W,CloseServiceHandle,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: EnumServicesStatusExW,GetLastError,EnumServicesStatusExW,GetTickCount,OpenServiceW,QueryServiceConfig2W,GetLastError,QueryServiceConfig2W,CloseServiceHandle,
            Source: C:\Windows\SysWOW64\ijpnenglish.exeAPI coverage: 9.5 %
            Source: C:\Windows\System32\svchost.exe TID: 3420Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043A377 __EH_prolog,GetFullPathNameA,lstrcpynA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,lstrcpyA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0043AE3F lstrlenA,FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0043A377 __EH_prolog,GetFullPathNameA,lstrcpynA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,lstrcpyA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0043AE3F lstrlenA,FindFirstFileA,FindClose,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00419156 VirtualQuery,GetSystemInfo,VirtualQuery,VirtualAlloc,VirtualProtect,
            Source: svchost.exe, 00000007.00000002.222598484.000001EA1DF40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.282623137.0000017AB7B40000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.461563161.000001F9F6CB0000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.304042993.0000019359140000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWp
            Source: svchost.exe, 0000000A.00000002.464505350.00000205FCE62000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
            Source: ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.464438044.00000205FCE55000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
            Source: svchost.exe, 0000000D.00000002.460541620.000001EAD8C02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
            Source: svchost.exe, 00000007.00000002.222598484.000001EA1DF40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.282623137.0000017AB7B40000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.461563161.000001F9F6CB0000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.304042993.0000019359140000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: svchost.exe, 00000007.00000002.222598484.000001EA1DF40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.282623137.0000017AB7B40000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.461563161.000001F9F6CB0000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.304042993.0000019359140000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW@
            Source: svchost.exe, 0000000D.00000002.460614728.000001EAD8C28000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.460820453.0000016091E2A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: svchost.exe, 00000007.00000002.222598484.000001EA1DF40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.282623137.0000017AB7B40000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.461563161.000001F9F6CB0000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.304042993.0000019359140000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Windows\SysWOW64\ijpnenglish.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\SysWOW64\ijpnenglish.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\SysWOW64\ijpnenglish.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\SysWOW64\ijpnenglish.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00432655 GetModuleHandleA,LoadLibraryA,GetProcAddress,#17,#17,FreeLibrary,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00401B93 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00401BA2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00401B93 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00401BA2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02170467 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02170C0C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02171743 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021812CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_02181E04 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E00467 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E00C0C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E01743 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E212CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 5_2_00E21E04 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F30467 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F30C0C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F31743 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F412CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\ijpnenglish.exeCode function: 6_2_00F41E04 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_021814F2 GetProcessHeap,RtlAllocateHeap,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00420406 SetUnhandledExceptionFilter,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0042041A SetUnhandledExceptionFilter,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00420406 SetUnhandledExceptionFilter,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0042041A SetUnhandledExceptionFilter,
            Source: svchost.exe, 0000000F.00000002.461155735.000001BC9AD90000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: svchost.exe, 0000000F.00000002.461155735.000001BC9AD90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: svchost.exe, 0000000F.00000002.461155735.000001BC9AD90000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: svchost.exe, 0000000F.00000002.461155735.000001BC9AD90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_0217C477 cpuid
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,_strncpy,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: _strlen,EnumSystemLocalesA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: _strlen,_strlen,EnumSystemLocalesA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,_TranslateName,_TranslateName,IsValidCodePage,IsValidLocale,_strcat,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: _strlen,EnumSystemLocalesA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: lstrcpyA,LoadLibraryA,GetLocaleInfoA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoA,GetLocaleInfoA,MultiByteToWideChar,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,MultiByteToWideChar,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,GetLocaleInfoA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoW,WideCharToMultiByte,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,_strncpy,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: _strlen,EnumSystemLocalesA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: _strlen,_strlen,EnumSystemLocalesA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,_TranslateName,_TranslateName,IsValidCodePage,IsValidLocale,_strcat,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: _strlen,EnumSystemLocalesA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: lstrcpyA,LoadLibraryA,GetLocaleInfoA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoA,GetLocaleInfoA,MultiByteToWideChar,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoA,MultiByteToWideChar,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,GetLocaleInfoA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: GetLocaleInfoW,WideCharToMultiByte,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\ijpnenglish.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00420151 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004231DB __lock,_strlen,_strcat,_strncpy,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,_strncpy,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_0044A5CB GetVersion,GetVersion,GetVersion,GetVersion,GetVersion,RegisterWindowMessageA,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Lowering of HIPS / PFW / Operating System Security Settings:

            barindex
            Changes security center settings (notifications, updates, antivirus, firewall)Show sources
            Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
            Source: svchost.exe, 00000014.00000002.460747581.00000255D143D000.00000004.00000001.sdmpBinary or memory string: (@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
            Source: svchost.exe, 00000014.00000002.460800833.00000255D1502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

            Stealing of Sensitive Information:

            barindex
            Yara detected EmotetShow sources
            Source: Yara matchFile source: 00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.207769804.0000000002181000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.206978674.0000000000E00000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.461230272.0000000000F30000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.207750477.0000000002170000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.206996427.0000000000E21000.00000020.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.ijpnenglish.exe.e0053f.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.ijpnenglish.exe.e0053f.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.ijpnenglish.exe.f3053f.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SMtbg7yHyR.exe.224053f.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.SMtbg7yHyR.exe.217053f.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SMtbg7yHyR.exe.224053f.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.ijpnenglish.exe.f3053f.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.SMtbg7yHyR.exe.217053f.1.raw.unpack, type: UNPACKEDPE
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_004514EB CreateBindCtx,lstrlenW,lstrlenA,CoTaskMemFree,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 0_2_00451B05 lstrlenA,lstrlenW,lstrlenW,lstrlenW,CoTaskMemAlloc,CoTaskMemFree,CreateBindCtx,CoTaskMemFree,CoTaskMemFree,CoTaskMemFree,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_004514EB CreateBindCtx,lstrlenW,lstrlenA,CoTaskMemFree,
            Source: C:\Users\user\Desktop\SMtbg7yHyR.exeCode function: 1_2_00451B05 lstrlenA,lstrlenW,lstrlenW,lstrlenW,CoTaskMemAlloc,CoTaskMemFree,CreateBindCtx,CoTaskMemFree,CoTaskMemFree,CoTaskMemFree,

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1Windows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
            Default AccountsNative API111Valid Accounts1Valid Accounts1Deobfuscate/Decode Files or Information1LSASS MemorySystem Service Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel22Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsCommand and Scripting Interpreter2Windows Service12Access Token Manipulation1Obfuscated Files or Information2Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsService Execution12Logon Script (Mac)Windows Service12Software Packing1NTDSSystem Information Discovery47Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptProcess Injection2DLL Side-Loading1LSA SecretsSecurity Software Discovery51SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonFile Deletion1Cached Domain CredentialsVirtualization/Sandbox Evasion3VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading121DCSyncProcess Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobValid Accounts1Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Access Token Manipulation1/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Virtualization/Sandbox Evasion3Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
            Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronProcess Injection2Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
            Compromise Software Supply ChainUnix ShellLaunchdLaunchdHidden Files and Directories1KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            SMtbg7yHyR.exe80%VirustotalBrowse
            SMtbg7yHyR.exe96%ReversingLabsWin32.Trojan.Emotet
            SMtbg7yHyR.exe100%AviraHEUR/AGEN.1111753
            SMtbg7yHyR.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            5.0.ijpnenglish.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            6.2.ijpnenglish.exe.f3053f.1.unpack100%AviraTR/Patched.Ren.GenDownload File
            5.2.ijpnenglish.exe.e0053f.2.unpack100%AviraTR/Patched.Ren.GenDownload File
            0.2.SMtbg7yHyR.exe.224053f.2.unpack100%AviraTR/Patched.Ren.GenDownload File
            0.2.SMtbg7yHyR.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            6.2.ijpnenglish.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            1.2.SMtbg7yHyR.exe.217053f.1.unpack100%AviraTR/Patched.Ren.GenDownload File
            1.2.SMtbg7yHyR.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            0.0.SMtbg7yHyR.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            5.2.ijpnenglish.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            1.0.SMtbg7yHyR.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File
            6.0.ijpnenglish.exe.400000.0.unpack100%AviraHEUR/AGEN.1111753Download File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://209.141.41.136:8080/entries/ringin/pdf/X0%Avira URL Cloudsafe
            http://87.106.136.232:8080/psec/window/pdf/T;0%Avira URL Cloudsafe
            http://209.141.41.136:8080/entries/ringin/pdf/Q0%Avira URL Cloudsafe
            http://104.236.246.93:8080/glitch/prov/pdf/b0%Avira URL Cloudsafe
            http://178.210.51.222:8080/glitch/0%Avira URL Cloudsafe
            http://87.106.136.232:8080/psec/window/pdf/J0%Avira URL Cloudsafe
            http://178.210.51.222:8080/glitch/iYq0%Avira URL Cloudsafe
            http://104.236.246.93:8080/glitch/prov/pdf/0%Avira URL Cloudsafe
            http://152.89.236.214:8080/codec/raster/pdf/merge/0%Avira URL Cloudsafe
            http://209.141.41.136:8080/entries/ringin/pdf/G0%Avira URL Cloudsafe
            http://45.33.54.74:443/enable/add/0%Avira URL Cloudsafe
            http://178.210.51.222/glitch/~0%Avira URL Cloudsafe
            http://178.210.51.222/glitch/0%Avira URL Cloudsafe
            http://87.106.136.232:8080/psec/window/pdf/0%Avira URL Cloudsafe
            http://87.106.136.232:8080/psec/window/pdf/.0%Avira URL Cloudsafe
            http://152.89.236.214/codec/raster/pdf/merge/0%Avira URL Cloudsafe
            https://%s.xboxlive.com0%URL Reputationsafe
            https://%s.xboxlive.com0%URL Reputationsafe
            https://%s.xboxlive.com0%URL Reputationsafe
            http://87.106.136.232:8080/psec/window/pdf/#0%Avira URL Cloudsafe
            http://87.106.136.232/psec/window/pdf/0%Avira URL Cloudsafe
            http://104.236.246.93:8080/glitch/prov/pdf/20%Avira URL Cloudsafe
            http://209.141.41.136:8080/entries/ringin/pdf/0%Avira URL Cloudsafe
            https://dynamic.t0%URL Reputationsafe
            https://dynamic.t0%URL Reputationsafe
            https://dynamic.t0%URL Reputationsafe
            http://104.236.246.93:8080/glitch/prov/pdf/hF0%Avira URL Cloudsafe
            http://45.33.54.74:443/enable/add/F0%Avira URL Cloudsafe
            http://198.199.114.69:8080/between/balloon/pdf/merge/0%Avira URL Cloudsafe
            http://152.89.236.214:8080/psec/window/pdf/0%Avira URL Cloudsafe
            http://152.89.236.214/codec/raster/pdf/merge/E0%Avira URL Cloudsafe
            https://%s.dnet.xboxlive.com0%URL Reputationsafe
            https://%s.dnet.xboxlive.com0%URL Reputationsafe
            https://%s.dnet.xboxlive.com0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            No contacted domains info

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://209.141.41.136:8080/entries/ringin/pdf/Xijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://87.106.136.232:8080/psec/window/pdf/T;ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpfalse
              high
              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                high
                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpfalse
                  high
                  http://209.141.41.136:8080/entries/ringin/pdf/Qijpnenglish.exe, 00000006.00000003.370686900.000000000075D000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpfalse
                    high
                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000012.00000002.309055802.000001D91F213000.00000004.00000001.sdmpfalse
                      high
                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                        high
                        http://104.236.246.93:8080/glitch/prov/pdf/bijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000012.00000003.308872767.000001D91F241000.00000004.00000001.sdmpfalse
                          high
                          http://178.210.51.222:8080/glitch/ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmp, ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000012.00000003.308833849.000001D91F249000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpfalse
                                high
                                http://87.106.136.232:8080/psec/window/pdf/Jijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000012.00000003.308872767.000001D91F241000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/09/enumerationsvchost.exe, 0000000A.00000002.461539415.00000205F78AC000.00000004.00000001.sdmpfalse
                                    high
                                    http://178.210.51.222:8080/glitch/iYqijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://104.236.246.93:8080/glitch/prov/pdf/ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmp, ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://152.89.236.214:8080/codec/raster/pdf/merge/ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://209.141.41.136:8080/entries/ringin/pdf/Gijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://45.33.54.74:443/enable/add/ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://178.210.51.222/glitch/~ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                                      high
                                      http://178.210.51.222/glitch/ijpnenglish.exe, 00000006.00000002.460302376.0000000000199000.00000004.00000001.sdmp, ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.bingmapsportal.comsvchost.exe, 00000012.00000002.309055802.000001D91F213000.00000004.00000001.sdmpfalse
                                        high
                                        https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpfalse
                                          high
                                          https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                                            high
                                            http://87.106.136.232:8080/psec/window/pdf/ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000012.00000003.308862731.000001D91F245000.00000004.00000001.sdmpfalse
                                              high
                                              http://87.106.136.232:8080/psec/window/pdf/.ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://152.89.236.214/codec/raster/pdf/merge/ijpnenglish.exe, 00000006.00000002.460890944.0000000000710000.00000004.00000020.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmpfalse
                                                high
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000012.00000002.309086422.000001D91F23D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.309055802.000001D91F213000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://%s.xboxlive.comsvchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      low
                                                      https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://87.106.136.232:8080/psec/window/pdf/#ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://87.106.136.232/psec/window/pdf/ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://104.236.246.93:8080/glitch/prov/pdf/2ijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 0000000A.00000002.465219518.00000205FD100000.00000002.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://209.141.41.136:8080/entries/ringin/pdf/ijpnenglish.exe, 00000006.00000003.370686900.000000000075D000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://dynamic.tsvchost.exe, 00000012.00000003.308815349.000001D91F24C000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000012.00000003.287040478.000001D91F231000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://104.236.246.93:8080/glitch/prov/pdf/hFijpnenglish.exe, 00000006.00000002.460910977.0000000000717000.00000004.00000020.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://45.33.54.74:443/enable/add/Fijpnenglish.exe, 00000006.00000002.460910977.0000000000717000.00000004.00000020.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://198.199.114.69:8080/between/balloon/pdf/merge/ijpnenglish.exe, 00000006.00000002.460967488.0000000000735000.00000004.00000020.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://activity.windows.comsvchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000012.00000003.308798345.000001D91F261000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://152.89.236.214:8080/psec/window/pdf/ijpnenglish.exe, 00000006.00000002.461064542.000000000075C000.00000004.00000020.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://152.89.236.214/codec/raster/pdf/merge/Eijpnenglish.exe, 00000006.00000003.440734870.000000000075D000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://%s.dnet.xboxlive.comsvchost.exe, 0000000E.00000002.461113527.000001F9F663E000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            low
                                                                            https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000012.00000002.309114905.000001D91F25C000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000012.00000003.308833849.000001D91F249000.00000004.00000001.sdmpfalse
                                                                                high

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                152.89.236.214
                                                                                unknownGermany
                                                                                31400ACCELERATED-ITDEfalse
                                                                                198.199.114.69
                                                                                unknownUnited States
                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                104.236.246.93
                                                                                unknownUnited States
                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                178.210.51.222
                                                                                unknownRussian Federation
                                                                                43727KVANT-TELECOMRUfalse
                                                                                45.33.54.74
                                                                                unknownUnited States
                                                                                63949LINODE-APLinodeLLCUSfalse
                                                                                209.141.41.136
                                                                                unknownUnited States
                                                                                53667PONYNETUSfalse
                                                                                87.106.136.232
                                                                                unknownGermany
                                                                                8560ONEANDONE-ASBrauerstrasse48DEfalse

                                                                                Private

                                                                                IP
                                                                                127.0.0.1

                                                                                General Information

                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                Analysis ID:381863
                                                                                Start date:05.04.2021
                                                                                Start time:09:15:39
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 10m 4s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:SMtbg7yHyR (renamed file extension from none to exe)
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:31
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal100.bank.troj.evad.winEXE@20/8@0/8
                                                                                EGA Information:
                                                                                • Successful, ratio: 50%
                                                                                HDC Information:
                                                                                • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                                                                • Quality average: 90.9%
                                                                                • Quality standard deviation: 6.9%
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                Warnings:
                                                                                Show All
                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, wermgr.exe, backgroundTaskHost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 13.88.21.125, 20.82.210.154, 52.147.198.201, 92.122.145.220, 23.218.208.56, 104.42.151.234, 92.122.213.194, 92.122.213.247, 8.238.29.126, 8.238.85.126, 8.238.32.126, 8.241.80.126, 8.241.90.126, 20.54.26.129
                                                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net
                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                09:16:52API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                09:18:07API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                198.199.114.69VYHauUUCLr.exeGet hashmaliciousBrowse
                                                                                • 198.199.114.69:8080/badge/report/xian/
                                                                                http://infraturkey.com/deletecomment/parts_service/daaMnHeDzR/Get hashmaliciousBrowse
                                                                                • 198.199.114.69:8080/jit/
                                                                                https://newwell.studio/test/DOC/NtnDpOmWbTdPEdBxrLyy/Get hashmaliciousBrowse
                                                                                • 198.199.114.69:8080/json/
                                                                                104.236.246.93form.docGet hashmaliciousBrowse
                                                                                • 104.236.246.93:8080/hZhNeaDm/dcUDNcyqQW/niVKRU29uscA3Ju/
                                                                                UAr7Xz5JWr.exeGet hashmaliciousBrowse
                                                                                • 104.236.246.93:8080/ZxZomdMT6G9XK/ghoypfynUN/
                                                                                invoice #865119.docGet hashmaliciousBrowse
                                                                                • 104.236.246.93:8080/XzlcYaBSUK0cswU/pzKYcLCk/PbvwO3hXkaN7W/WM9ZNIP/
                                                                                XY8707573112TQ.docGet hashmaliciousBrowse
                                                                                • 104.236.246.93:8080/att30xZ/YONUKbuNJ8IOQjL/G34JI8e3LEFl/jaWgrB/
                                                                                test-emotet.exeGet hashmaliciousBrowse
                                                                                • 104.236.246.93/
                                                                                178.210.51.222aEdlObiYav.exeGet hashmaliciousBrowse
                                                                                  45.33.54.74FA_36802305641_Oct2019.docGet hashmaliciousBrowse
                                                                                  • 45.33.54.74:443/loadan/stubs/
                                                                                  209.141.41.136aEdlObiYav.exeGet hashmaliciousBrowse

                                                                                    Domains

                                                                                    No context

                                                                                    ASN

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    ACCELERATED-ITDEKAsJ2r4XYY.dllGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    swlsGbeQwT.dllGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1048628209.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1771131239.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1370071295.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-69564892.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1320073816.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-184653858.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1729033050.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-540475316.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1456634656.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1376447212.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1813856412.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1776123548.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-684762271.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-1590815978.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-66411652.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-415601328.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-69633738.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    document-779106205.xlsGet hashmaliciousBrowse
                                                                                    • 185.243.114.196
                                                                                    DIGITALOCEAN-ASNUSTW#9898748948-TZE.exeGet hashmaliciousBrowse
                                                                                    • 162.243.129.169
                                                                                    xqtEOiEeHh.exeGet hashmaliciousBrowse
                                                                                    • 159.89.4.33
                                                                                    5AKljISD4v.exeGet hashmaliciousBrowse
                                                                                    • 206.189.80.59
                                                                                    nnrlOwKZlc.exeGet hashmaliciousBrowse
                                                                                    • 104.248.119.44
                                                                                    documents-575751901.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    MIpyc881Ka.dllGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    278.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    1449.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    documents-1987093434.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    1737.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    492.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    3205.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    1984.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    2503.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    3032.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    937.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    FB3gRiNQNX.dllGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    documents-760030714.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    883fc57b5494b71116dc0f7e3988a4a695adaa4528186.dllGet hashmaliciousBrowse
                                                                                    • 167.172.240.248
                                                                                    XRLR7xvyRQ.dllGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    DIGITALOCEAN-ASNUSTW#9898748948-TZE.exeGet hashmaliciousBrowse
                                                                                    • 162.243.129.169
                                                                                    xqtEOiEeHh.exeGet hashmaliciousBrowse
                                                                                    • 159.89.4.33
                                                                                    5AKljISD4v.exeGet hashmaliciousBrowse
                                                                                    • 206.189.80.59
                                                                                    nnrlOwKZlc.exeGet hashmaliciousBrowse
                                                                                    • 104.248.119.44
                                                                                    documents-575751901.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    MIpyc881Ka.dllGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    278.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    1449.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    documents-1987093434.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    1737.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    492.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    3205.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    1984.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    2503.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    3032.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    937.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    FB3gRiNQNX.dllGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    documents-760030714.xlsmGet hashmaliciousBrowse
                                                                                    • 138.197.197.35
                                                                                    883fc57b5494b71116dc0f7e3988a4a695adaa4528186.dllGet hashmaliciousBrowse
                                                                                    • 167.172.240.248
                                                                                    XRLR7xvyRQ.dllGet hashmaliciousBrowse
                                                                                    • 138.197.197.35

                                                                                    JA3 Fingerprints

                                                                                    No context

                                                                                    Dropped Files

                                                                                    No context

                                                                                    Created / dropped Files

                                                                                    C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):4096
                                                                                    Entropy (8bit):0.5963998903264245
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:0FOqHMk1GaD0JOCEfMuaaD0JOCEfMKQmDGz6Al/gz2cE0fMbhEZolrRSQ2hyYIIT:04+TGaD0JcaaD0JwQQdAg/0bjSQJ
                                                                                    MD5:F87DAFE2EA18A8F165A852D633CD3DC5
                                                                                    SHA1:FA5A31CA201D798DA202B03857C69A2ED633CF61
                                                                                    SHA-256:02DD798ECFF085F3764373E20818004A012BFA8355287927CA0E267443B4ED88
                                                                                    SHA-512:1FC69B93FB932DE10B7F02C27F1592B0076954051A75C22849C014A6B9C0A3F38CA8A55EA23023DA0D127F9289401F3154CEEE2AE05C85A4ED0D29E708EAC616
                                                                                    Malicious:false
                                                                                    Preview: ......:{..(.....4....y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................4....y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x98e00ff8, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                    Category:dropped
                                                                                    Size (bytes):32768
                                                                                    Entropy (8bit):0.09625516484514189
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:qVczwl/+MtRIE11Y8TRXk9l/lnUK4Vczwl/+MtRIE11Y8TRXk9l/lnUK:q+0+UO4blk9XnUK4+0+UO4blk9XnUK
                                                                                    MD5:8D1531E395C0577D235FF6FC1AC1E40E
                                                                                    SHA1:F6E3AD5722F4F851A9401838C2F017359BA1331D
                                                                                    SHA-256:EDDBF87CA8DCBB8B30C052A41E9237CE8D008E3F625493FD5F5A7F45779BC737
                                                                                    SHA-512:6AB97ADC54B26FBE9F4932DF7897F59174B2141B14D8C51097261BD8DDA190E962CB5DA972295A53FBDE0FD214FDC40DC8A8131FBE0178C4DFD38717FBF4856A
                                                                                    Malicious:false
                                                                                    Preview: ....... ................e.f.3...w........................&..........w..4....y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................3uD.4....y.k..................^.4....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):8192
                                                                                    Entropy (8bit):0.11178317787104357
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:gm//l7EvRohcJxXl/bJdAtim6tall:btiecnt4yI
                                                                                    MD5:A20D0D568C57E607C423468F1D2AB916
                                                                                    SHA1:90177E65ACF309BAC84D770506C267CD8B11572F
                                                                                    SHA-256:86F06FB35837A4404CC269C540A5E90C5FBDBAF0F82AE1AC3E0A1EE99BB90C9D
                                                                                    SHA-512:FE58D0C1B2F9F8E7E86172ACBFFC107FCBFB089F42AE7E04035118454C0D9EDE00D93397A47DA7FA4146442EA18AAF8F1E7B40275BC0B0AAD0DCA1C86D9BA268
                                                                                    Malicious:false
                                                                                    Preview: .'(6.....................................3...w..4....y.......w...............w.......w....:O.....w....................^.4....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.10959478611349435
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:264FXm/Ey6q9995TGNGf3q3qQ10nMCldimE8eawHjcb:264ol68j6LyMCldzE9BHjcb
                                                                                    MD5:E2D4D0365D629474CD3E8568B6F64044
                                                                                    SHA1:4D1892A728A2255FDA7FE501D996130C4C250AEC
                                                                                    SHA-256:999DE7568E7D2293B60E94095E7AE47E8CE0881F5844B2777F85BF72E154A635
                                                                                    SHA-512:D787331D7928CFA68A570A2F96EA4AF9AFD96476729336A93912FD78BACFA79871E16D7AC7ECEE8A102E2DA113F85648F998610894E28541D43BEDA760CEAF3B
                                                                                    Malicious:false
                                                                                    Preview: ................................................................................t...t....O.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................+..... .....U r.7*..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.t...t....W......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.11241375944530693
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:jCjXm/Ey6q9995TGNN1miM3qQ10nMCldimE8eawHza1miIcS/6P:jnl6861tMLyMCldzE9BHza1tIcia
                                                                                    MD5:534BDB616F9F0A0783FF881037101EC6
                                                                                    SHA1:EABD345F7C83E4FB9DCCB1271ACDD871B09C68FA
                                                                                    SHA-256:774562DD46E0A8C526F10AC1E525B94C8C8DE261000BBC08B5B56A3E5F546C87
                                                                                    SHA-512:7FEBC301FF51C10B3857F675079731289EED261886BA2E901525F327205A02B8ECEDDDCD74DACB4D034878E4F8EB94FA42B4EB2EA9FD7904229397461B850FC1
                                                                                    Malicious:false
                                                                                    Preview: ................................................................................t...t............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................+..... .......h.7*..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.t...t...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.11190841963544637
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:ljXm/Ey6q9995TGNbw1mK2P3qQ10nMCldimE8eawHza1mKV8P:ol68D1iPLyMCldzE9BHza1a
                                                                                    MD5:E60F4332A6D57FCAEBB7E25C7F494232
                                                                                    SHA1:290DA489E9505E50CC7B34B6460BF612D5436A5C
                                                                                    SHA-256:0AB05C4AF97312CAD419BEC4F403A145B920C74D5A966BEC35756FF4CC1C767B
                                                                                    SHA-512:0417835FD1481B9946AE5640F9C0576D8723B20B9D957732AD083BD983DDC931B4E3CF847EBB49348255F929C2BAE4E92A701F55692F2C8AEFC91E3C81AE6C0C
                                                                                    Malicious:false
                                                                                    Preview: ................................................................................t...t............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................+..... ......oa.7*..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.t...t...'.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):55
                                                                                    Entropy (8bit):4.306461250274409
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                    Malicious:false
                                                                                    Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                    File Type:data
                                                                                    Category:modified
                                                                                    Size (bytes):906
                                                                                    Entropy (8bit):3.147616716367721
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:58KRBubdpkoF1AG3r88eowZk9+MlWlLehB4yAq7ejC18eoQI:OaqdmuF3rWW+kWReH4yJ7M+w
                                                                                    MD5:2D5B5BBF958129129EF4E1D7C614AF63
                                                                                    SHA1:1FC63EF43ECC3B86CACA008DE458C09577E7A28E
                                                                                    SHA-256:F4263BA982973DB39573F123A72BA49335C0BB2AE93B391390518562067F6C94
                                                                                    SHA-512:970236C9F9E80C0C2D70AEBA5A5F827D5946A939746BEC7A97D47546010E6368F71C52FED25508EE85244393D33D8C5320ADCFA24B1BAB7AD7CC11B4DCD622B1
                                                                                    Malicious:false
                                                                                    Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. M.o.n. .. A.p.r. .. 0.5. .. 2.0.2.1. .0.9.:.1.8.:.0.7.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. M.o.n. .. A.p.r. .. 0.5. .. 2.0.2.1. .0.9.:.1.8.:.0.7.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                    Static File Info

                                                                                    General

                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.625638741868008
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:SMtbg7yHyR.exe
                                                                                    File size:516346
                                                                                    MD5:ae03a6f8fb74d401b403647d28e21574
                                                                                    SHA1:6ee320cedc77499f5df9ae9c93ef42c0d91f3ce8
                                                                                    SHA256:1ad1ff05930f27ef4b349c7a612235d1632ef7ceaa1a17adf7c7b3a97b40ca4d
                                                                                    SHA512:ab2a30d32722419c72808032ae01b9443bfb8ea80ec52426aeb42ac21a84f0a2b04dd6f311c13b06bcaa37b7874b4e311ff8dc0c94ccfa42cbf6dcac0e2facab
                                                                                    SSDEEP:6144:PebeJq15KNVIjux9tE9dVyAhwoajYPNo4ahRFPhpxOtYS0xefNPf+R6axxVccVPo:W5KNgux9t0VyAShUPCRdUi8cVRPw17i
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*1..Db..Db..Dbd..b..Db..]b..Db...b..Db..Kb..Db...ba.Db..cb..Dbd..b..Db..Eb..Db..$b..Db...b..Db...b..Db...b..DbRich..Db.......

                                                                                    File Icon

                                                                                    Icon Hash:00828e8e8686b000

                                                                                    Static PE Info

                                                                                    General

                                                                                    Entrypoint:0x419b95
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                    DLL Characteristics:
                                                                                    Time Stamp:0x5D9A0326 [Sun Oct 6 15:07:18 2019 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:92bdfd5dfdc574760c27f87d6f10fe98

                                                                                    Entrypoint Preview

                                                                                    Instruction
                                                                                    push 00000060h
                                                                                    push 0045C7A8h
                                                                                    call 00007FCC5502E270h
                                                                                    mov edi, 00000094h
                                                                                    mov eax, edi
                                                                                    call 00007FCC5502E3C8h
                                                                                    mov dword ptr [ebp-18h], esp
                                                                                    mov esi, esp
                                                                                    mov dword ptr [esi], edi
                                                                                    push esi
                                                                                    call dword ptr [004552A0h]
                                                                                    mov ecx, dword ptr [esi+10h]
                                                                                    mov dword ptr [0047B960h], ecx
                                                                                    mov eax, dword ptr [esi+04h]
                                                                                    mov dword ptr [0047B96Ch], eax
                                                                                    mov edx, dword ptr [esi+08h]
                                                                                    mov dword ptr [0047B970h], edx
                                                                                    mov esi, dword ptr [esi+0Ch]
                                                                                    and esi, 00007FFFh
                                                                                    mov dword ptr [0047B964h], esi
                                                                                    cmp ecx, 02h
                                                                                    je 00007FCC5502EBDEh
                                                                                    or esi, 00008000h
                                                                                    mov dword ptr [0047B964h], esi
                                                                                    shl eax, 08h
                                                                                    add eax, edx
                                                                                    mov dword ptr [0047B968h], eax
                                                                                    xor esi, esi
                                                                                    push esi
                                                                                    mov edi, dword ptr [00455320h]
                                                                                    call edi
                                                                                    cmp word ptr [eax], 5A4Dh
                                                                                    jne 00007FCC5502EBF1h
                                                                                    mov ecx, dword ptr [eax+3Ch]
                                                                                    add ecx, eax
                                                                                    cmp dword ptr [ecx], 00004550h
                                                                                    jne 00007FCC5502EBE4h
                                                                                    movzx eax, word ptr [ecx+18h]
                                                                                    cmp eax, 0000010Bh
                                                                                    je 00007FCC5502EBF1h
                                                                                    cmp eax, 0000020Bh
                                                                                    je 00007FCC5502EBD7h
                                                                                    mov dword ptr [ebp-1Ch], esi
                                                                                    jmp 00007FCC5502EBF9h
                                                                                    cmp dword ptr [ecx+00000084h], 0Eh
                                                                                    jbe 00007FCC5502EBC4h
                                                                                    xor eax, eax
                                                                                    cmp dword ptr [ecx+000000F8h], esi
                                                                                    jmp 00007FCC5502EBE0h
                                                                                    cmp dword ptr [ecx+74h], 0Eh
                                                                                    jbe 00007FCC5502EBB4h
                                                                                    xor eax, eax
                                                                                    cmp dword ptr [ecx+000000E8h], esi
                                                                                    setne al
                                                                                    mov dword ptr [ebp-1Ch], eax

                                                                                    Rich Headers

                                                                                    Programming Language:
                                                                                    • [ASM] VS2003 (.NET) build 3077
                                                                                    • [LNK] VS2003 (.NET) build 3077
                                                                                    • [RES] VS2003 (.NET) build 3077
                                                                                    • [EXP] VS2003 (.NET) build 3077
                                                                                    • [C++] VS2003 (.NET) build 3077
                                                                                    • [ C ] VS2003 (.NET) build 3077

                                                                                    Data Directories

                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x68cf00x53.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x662240x104.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x7e0000x3ebc.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x558800x1c.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x60ed00x48.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x550000x878.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x661740x40.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                    Sections

                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x53ee90x54000False0.505048479353DOS executable (COM)6.50788658927IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x550000x13d430x14000False0.315026855469data5.20395932053IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x690000x142340x11000False0.795568129596data7.54511629913IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x7e0000x3ebc0x4000False0.259643554688data3.45842321085IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                    Resources

                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_CURSOR0x7eb680x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7ec9c0xb4dataEnglishUnited States
                                                                                    RT_CURSOR0x7ed500x134AmigaOS bitmap fontEnglishUnited States
                                                                                    RT_CURSOR0x7ee840x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7efb80x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f0ec0x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f2200x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f3540x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f4880x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f5bc0x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f6f00x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f8240x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7f9580x134AmigaOS bitmap fontEnglishUnited States
                                                                                    RT_CURSOR0x7fa8c0x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7fbc00x134dataEnglishUnited States
                                                                                    RT_CURSOR0x7fcf40x134dataEnglishUnited States
                                                                                    RT_BITMAP0x7fe280xb8dataEnglishUnited States
                                                                                    RT_BITMAP0x7fee00x144dataEnglishUnited States
                                                                                    RT_DIALOG0x800240x184dataEnglishUnited States
                                                                                    RT_DIALOG0x801a80xf4dataEnglishUnited States
                                                                                    RT_DIALOG0x8029c0x100dataEnglishUnited States
                                                                                    RT_DIALOG0x8039c0xe8dataEnglishUnited States
                                                                                    RT_STRING0x804840x44dataEnglishUnited States
                                                                                    RT_STRING0x804c80x48dataEnglishUnited States
                                                                                    RT_STRING0x805100x2cdataEnglishUnited States
                                                                                    RT_STRING0x8053c0x38dataEnglishUnited States
                                                                                    RT_STRING0x805740x48dataEnglishUnited States
                                                                                    RT_STRING0x805bc0x64dataEnglishUnited States
                                                                                    RT_STRING0x806200x46dataEnglishUnited States
                                                                                    RT_STRING0x806680x82dataEnglishUnited States
                                                                                    RT_STRING0x806ec0x2adataEnglishUnited States
                                                                                    RT_STRING0x807180x192dataEnglishUnited States
                                                                                    RT_STRING0x808ac0x4e2dataEnglishUnited States
                                                                                    RT_STRING0x80d900x31adataEnglishUnited States
                                                                                    RT_STRING0x810ac0x2dcdataEnglishUnited States
                                                                                    RT_STRING0x813880x8adataEnglishUnited States
                                                                                    RT_STRING0x814140xacdataEnglishUnited States
                                                                                    RT_STRING0x814c00xdedataEnglishUnited States
                                                                                    RT_STRING0x815a00x4c4dataEnglishUnited States
                                                                                    RT_STRING0x81a640x264dataEnglishUnited States
                                                                                    RT_STRING0x81cc80x2cdataEnglishUnited States
                                                                                    RT_STRING0x81cf40x42dataEnglishUnited States
                                                                                    RT_STRING0x81d380x48dataEnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81d800x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81da40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81db80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81dcc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81de00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81df40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e080x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e1c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e300x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e440x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e580x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e6c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81e940x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                    RT_GROUP_CURSOR0x81ea80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States

                                                                                    Imports

                                                                                    DLLImport
                                                                                    CRYPT32.dllCertOpenStore
                                                                                    KERNEL32.dllGetStartupInfoA, GetCommandLineA, ExitProcess, HeapReAlloc, TerminateProcess, ExitThread, CreateThread, HeapSize, FatalAppExitA, HeapDestroy, HeapCreate, VirtualFree, IsBadWritePtr, GetStdHandle, UnhandledExceptionFilter, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, SetUnhandledExceptionFilter, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, IsBadReadPtr, IsBadCodePtr, GetTimeFormatA, GetDateFormatA, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, IsValidCodePage, SetConsoleCtrlHandler, RtlUnwind, GetLocaleInfoW, SetEnvironmentVariableA, InterlockedExchange, GetACP, GetLocaleInfoA, GetThreadLocale, GetVersionExA, MultiByteToWideChar, WideCharToMultiByte, GetLastError, GetVersion, lstrcmpiA, lstrlenW, lstrcmpiW, lstrlenA, CompareStringA, CompareStringW, GetEnvironmentVariableA, GetEnvironmentVariableW, GetStringTypeExA, GetStringTypeExW, SizeofResource, LockResource, LoadResource, FindResourceA, FreeResource, GlobalFree, GlobalUnlock, GlobalLock, LocalFree, lstrcpynA, FormatMessageA, GlobalAlloc, GlobalSize, MulDiv, CopyFileA, SetLastError, GetProcAddress, GetModuleHandleA, lstrcmpW, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapFree, HeapAlloc, GetDiskFreeSpaceA, GetTempFileNameA, LocalLock, LocalUnlock, GetFileTime, GetFileAttributesA, SetFileAttributesA, SetFileTime, LocalFileTimeToFileTime, FileTimeToLocalFileTime, SetErrorMode, GetShortPathNameA, CreateFileA, GetFullPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, DeleteFileA, MoveFileA, GetCurrentDirectoryA, GetPrivateProfileStringA, WritePrivateProfileStringA, GetPrivateProfileIntA, SystemTimeToFileTime, FileTimeToSystemTime, GetOEMCP, GetCPInfo, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, TlsGetValue, EnterCriticalSection, GlobalHandle, GlobalReAlloc, LeaveCriticalSection, LocalAlloc, InterlockedIncrement, GlobalFlags, DeleteCriticalSection, InitializeCriticalSection, RaiseException, CreateEventA, SuspendThread, SetEvent, WaitForSingleObject, ResumeThread, SetThreadPriority, CloseHandle, GetCurrentThread, lstrcmpA, GetModuleFileNameA, lstrcatA, ConvertDefaultLocale, EnumResourceLanguagesA, lstrcpyA, InterlockedDecrement, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, LoadLibraryA, FreeLibrary, SetStdHandle
                                                                                    USER32.dllIsClipboardFormatAvailable, MessageBeep, GetTabbedTextExtentA, GetDCEx, LockWindowUpdate, SetParent, InvalidateRect, InsertMenuItemA, CreatePopupMenu, SetRectEmpty, BringWindowToTop, SetMenu, TranslateAcceleratorA, DestroyIcon, DeleteMenu, wsprintfA, WaitMessage, GetWindowThreadProcessId, ReleaseCapture, WindowFromPoint, SetCapture, LoadCursorA, GetSysColorBrush, GetDialogBaseUnits, GetMessageA, TranslateMessage, GetCursorPos, ValidateRect, ShowOwnedPopups, SetCursor, PostQuitMessage, EndPaint, BeginPaint, GetWindowDC, ReleaseDC, GetDC, ClientToScreen, GrayStringA, DrawTextExA, DrawTextA, TabbedTextOutA, FillRect, DestroyMenu, GetMenuItemInfoA, InflateRect, SetMenuItemBitmaps, ModifyMenuA, EnableMenuItem, CheckMenuItem, GetMenuCheckMarkDimensions, LoadBitmapA, ScrollWindowEx, ShowWindow, MoveWindow, SetWindowTextA, IsDialogMessageA, IsDlgButtonChecked, SetDlgItemInt, GetDlgItemTextA, GetDlgItemInt, CheckRadioButton, CheckDlgButton, RegisterWindowMessageA, WinHelpA, GetCapture, CreateWindowExA, SetWindowsHookExA, CallNextHookEx, KillTimer, GetClassInfoExA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SendDlgItemMessageA, GetFocus, SetFocus, IsChild, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, GetLastActivePopup, DispatchMessageA, BeginDeferWindowPos, EndDeferWindowPos, GetTopWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, PeekMessageA, MapWindowPoints, ScrollWindow, MessageBoxA, TrackPopupMenuEx, TrackPopupMenu, GetKeyState, SetScrollRange, SetDlgItemTextA, CharLowerA, CharLowerW, CharUpperA, CharUpperW, SendMessageA, EnableWindow, DrawIcon, AppendMenuA, GetSystemMenu, IsIconic, GetClientRect, SetActiveWindow, LoadIconA, GetScrollRange, SetScrollPos, GetScrollPos, SetForegroundWindow, ShowScrollBar, IsWindowVisible, UpdateWindow, GetMenu, PostMessageA, GetSysColor, AdjustWindowRectEx, ScreenToClient, EqualRect, DeferWindowPos, GetScrollInfo, SetScrollInfo, SetTimer, SetRect, UnionRect, IsRectEmpty, MapVirtualKeyA, GetClassInfoA, RegisterClassA, UnregisterClassA, SetWindowPlacement, GetDlgCtrlID, DefWindowProcA, SetWindowLongA, SetWindowPos, OffsetRect, IntersectRect, SystemParametersInfoA, GetWindowPlacement, GetKeyNameTextA, LoadMenuA, UnpackDDElParam, ReuseDDElParam, GetClassLongA, LoadAcceleratorsA, CallWindowProcA, LoadStringW, GetSystemMetrics, EndDialog, GetNextDlgTabItem, GetParent, IsWindowEnabled, GetDlgItem, GetWindowLongA, IsWindow, DestroyWindow, CreateDialogIndirectParamA, GetActiveWindow, GetDesktopWindow, RemoveMenu, GetSubMenu, GetMenuItemCount, InsertMenuA, GetWindowRect, CopyRect, PtInRect, GetWindow, GetMenuState, GetMenuStringA, GetMenuItemID
                                                                                    GDI32.dllSetMapperFlags, SetArcDirection, SetColorAdjustment, DeleteObject, SelectClipRgn, GetClipRgn, CreateRectRgn, SelectClipPath, GetViewportExtEx, GetWindowExtEx, GetPixel, StartDocA, PtVisible, RectVisible, TextOutA, Escape, SelectObject, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowOrgEx, OffsetWindowOrgEx, SetWindowExtEx, ScaleWindowExtEx, GetCurrentPositionEx, ArcTo, PolyDraw, PolylineTo, PolyBezierTo, SetTextCharacterExtra, DeleteDC, CreateDIBPatternBrushPt, CreatePatternBrush, GetStockObject, SelectPalette, PlayMetaFileRecord, GetObjectType, EnumMetaFile, PlayMetaFile, CreatePen, ExtCreatePen, CreateSolidBrush, CreateHatchBrush, GetTextMetricsA, CreateRectRgnIndirect, SetRectRgn, CombineRgn, GetMapMode, PatBlt, DPtoLP, CreateCompatibleBitmap, StretchDIBits, GetCharWidthA, CreateFontA, GetBkColor, StartPage, EndPage, SetAbortProc, AbortDoc, EndDoc, SetTextJustification, SetTextAlign, MoveToEx, LineTo, OffsetClipRgn, IntersectClipRect, ExcludeClipRect, SetMapMode, SetStretchBltMode, SetROP2, SetPolyFillMode, SetBkMode, RestoreDC, SaveDC, GetTextExtentPoint32A, ExtTextOutA, BitBlt, CreateCompatibleDC, CreateFontIndirectA, CreateBitmap, GetObjectA, SetBkColor, SetTextColor, GetClipBox, GetDCOrgEx, CreateDCA, CopyMetaFileA, ExtSelectClipRgn, GetDeviceCaps
                                                                                    comdlg32.dllPageSetupDlgA, FindTextA, ReplaceTextA, GetOpenFileNameA, CommDlgExtendedError, PrintDlgA, GetFileTitleA, GetSaveFileNameA
                                                                                    WINSPOOL.DRVOpenPrinterA, DocumentPropertiesA, ClosePrinter, GetJobA
                                                                                    ADVAPI32.dllGetFileSecurityA, RegCloseKey, RegSetValueA, RegOpenKeyA, RegQueryValueExA, RegOpenKeyExA, RegDeleteKeyA, RegEnumKeyA, RegQueryValueA, RegCreateKeyExA, RegSetValueExA, RegDeleteValueA, RegCreateKeyA, SetFileSecurityW, SetFileSecurityA
                                                                                    SHELL32.dllSHGetFileInfoA, DragFinish, DragQueryFileA, ExtractIconA
                                                                                    COMCTL32.dllImageList_Draw, ImageList_GetImageInfo, ImageList_Read, ImageList_Write, ImageList_Destroy, ImageList_Create, ImageList_LoadImageA, ImageList_Merge
                                                                                    SHLWAPI.dllPathRemoveExtensionA, PathFindFileNameA, PathStripToRootA, PathFindExtensionA, PathIsUNCA
                                                                                    ole32.dllWriteClassStg, OleRegGetUserType, SetConvertStg, CoTaskMemFree, ReadFmtUserTypeStg, ReadClassStg, StringFromCLSID, CoTreatAsClass, CreateBindCtx, CoTaskMemAlloc, ReleaseStgMedium, OleDuplicateData, CoDisconnectObject, CoCreateInstance, StringFromGUID2, CLSIDFromString, WriteFmtUserTypeStg
                                                                                    OLEAUT32.dllVariantClear, VariantChangeType, VariantInit, SysAllocStringLen, SysFreeString, SysStringLen, SysAllocStringByteLen, SysStringByteLen, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayGetElemsize, SafeArrayGetDim, SafeArrayCreate, SafeArrayRedim, VariantCopy, SafeArrayAllocData, SafeArrayAllocDescriptor, SafeArrayCopy, SafeArrayGetElement, SafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayLock, SafeArrayUnlock, SafeArrayDestroy, SafeArrayDestroyData, SafeArrayDestroyDescriptor, VariantTimeToSystemTime, SystemTimeToVariantTime, SysAllocString, SysReAllocStringLen, VarDateFromStr, VarBstrFromDec, VarDecFromStr, VarCyFromStr, VarBstrFromCy, VarBstrFromDate

                                                                                    Exports

                                                                                    NameOrdinalAddress
                                                                                    mcfGvgupamvngNBNmgO10x401e04

                                                                                    Possible Origin

                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States

                                                                                    Network Behavior

                                                                                    Network Port Distribution

                                                                                    TCP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 5, 2021 09:16:49.634516001 CEST49710443192.168.2.345.33.54.74
                                                                                    Apr 5, 2021 09:16:49.831779003 CEST4434971045.33.54.74192.168.2.3
                                                                                    Apr 5, 2021 09:16:50.346028090 CEST49710443192.168.2.345.33.54.74
                                                                                    Apr 5, 2021 09:16:50.540414095 CEST4434971045.33.54.74192.168.2.3
                                                                                    Apr 5, 2021 09:16:51.049235106 CEST49710443192.168.2.345.33.54.74
                                                                                    Apr 5, 2021 09:16:51.243505955 CEST4434971045.33.54.74192.168.2.3
                                                                                    Apr 5, 2021 09:16:56.071508884 CEST497168080192.168.2.3209.141.41.136
                                                                                    Apr 5, 2021 09:16:59.143676043 CEST497168080192.168.2.3209.141.41.136
                                                                                    Apr 5, 2021 09:17:05.144263983 CEST497168080192.168.2.3209.141.41.136
                                                                                    Apr 5, 2021 09:17:20.559530020 CEST497298080192.168.2.3104.236.246.93
                                                                                    Apr 5, 2021 09:17:23.567615032 CEST497298080192.168.2.3104.236.246.93
                                                                                    Apr 5, 2021 09:17:29.568475962 CEST497298080192.168.2.3104.236.246.93
                                                                                    Apr 5, 2021 09:17:45.896600962 CEST497388080192.168.2.3198.199.114.69
                                                                                    Apr 5, 2021 09:17:48.897833109 CEST497388080192.168.2.3198.199.114.69
                                                                                    Apr 5, 2021 09:17:54.898366928 CEST497388080192.168.2.3198.199.114.69
                                                                                    Apr 5, 2021 09:18:12.034565926 CEST497418080192.168.2.3152.89.236.214
                                                                                    Apr 5, 2021 09:18:12.074902058 CEST808049741152.89.236.214192.168.2.3
                                                                                    Apr 5, 2021 09:18:12.587445974 CEST497418080192.168.2.3152.89.236.214
                                                                                    Apr 5, 2021 09:18:12.625788927 CEST808049741152.89.236.214192.168.2.3
                                                                                    Apr 5, 2021 09:18:13.134372950 CEST497418080192.168.2.3152.89.236.214
                                                                                    Apr 5, 2021 09:18:13.173031092 CEST808049741152.89.236.214192.168.2.3
                                                                                    Apr 5, 2021 09:18:18.581378937 CEST497428080192.168.2.387.106.136.232
                                                                                    Apr 5, 2021 09:18:18.623788118 CEST80804974287.106.136.232192.168.2.3
                                                                                    Apr 5, 2021 09:18:19.134790897 CEST497428080192.168.2.387.106.136.232
                                                                                    Apr 5, 2021 09:18:19.178415060 CEST80804974287.106.136.232192.168.2.3
                                                                                    Apr 5, 2021 09:18:19.681596041 CEST497428080192.168.2.387.106.136.232
                                                                                    Apr 5, 2021 09:18:19.725167036 CEST80804974287.106.136.232192.168.2.3
                                                                                    Apr 5, 2021 09:18:25.664623976 CEST497438080192.168.2.3178.210.51.222
                                                                                    Apr 5, 2021 09:18:28.666738033 CEST497438080192.168.2.3178.210.51.222

                                                                                    UDP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 5, 2021 09:16:15.974296093 CEST5020053192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:16.033528090 CEST53502008.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:16.694695950 CEST5128153192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:16.743758917 CEST53512818.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:16.805288076 CEST4919953192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:16.855740070 CEST53491998.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:18.029567957 CEST5062053192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:18.083921909 CEST53506208.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:18.773416996 CEST6493853192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:18.830735922 CEST53649388.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:18.878134012 CEST6015253192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:18.938483000 CEST53601528.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:19.677510977 CEST5754453192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:19.725665092 CEST53575448.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:20.743665934 CEST5598453192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:20.792572975 CEST53559848.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:21.679435968 CEST6418553192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:21.736130953 CEST53641858.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:22.751379013 CEST6511053192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:22.807127953 CEST53651108.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:23.667259932 CEST5836153192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:23.713251114 CEST53583618.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:24.520864010 CEST6349253192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:24.566847086 CEST53634928.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:25.278831005 CEST6083153192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:25.327621937 CEST53608318.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:54.191589117 CEST6010053192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:54.240457058 CEST53601008.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:55.605709076 CEST5319553192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:55.654757977 CEST53531958.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:56.269715071 CEST5014153192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:56.331041098 CEST53501418.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:57.717669964 CEST5302353192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:57.766590118 CEST53530238.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:58.851695061 CEST4956353192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:58.906142950 CEST53495638.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:16:59.650053024 CEST5135253192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:16:59.698878050 CEST53513528.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:00.457350969 CEST5934953192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:00.505016088 CEST53593498.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:01.740768909 CEST5708453192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:01.786746025 CEST53570848.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:02.519961119 CEST5882353192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:02.577811003 CEST53588238.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:03.297364950 CEST5756853192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:03.345118999 CEST53575688.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:09.059760094 CEST5054053192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:09.115963936 CEST53505408.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:09.891547918 CEST5436653192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:09.940416098 CEST53543668.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:11.613806963 CEST5303453192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:11.668544054 CEST53530348.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:16.856203079 CEST5776253192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:16.918642044 CEST53577628.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:32.670361996 CEST5543553192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:32.717812061 CEST53554358.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:17:35.707624912 CEST5071353192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:17:35.763530016 CEST53507138.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:18:07.607659101 CEST5613253192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:18:07.653599024 CEST53561328.8.8.8192.168.2.3
                                                                                    Apr 5, 2021 09:18:09.381201982 CEST5898753192.168.2.38.8.8.8
                                                                                    Apr 5, 2021 09:18:09.445626020 CEST53589878.8.8.8192.168.2.3

                                                                                    Code Manipulations

                                                                                    Statistics

                                                                                    Behavior

                                                                                    Click to jump to process

                                                                                    System Behavior

                                                                                    General

                                                                                    Start time:09:16:21
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Users\user\Desktop\SMtbg7yHyR.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:'C:\Users\user\Desktop\SMtbg7yHyR.exe'
                                                                                    Imagebase:0x400000
                                                                                    File size:516346 bytes
                                                                                    MD5 hash:AE03A6F8FB74D401B403647D28E21574
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000000.00000002.194305007.0000000002240000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000000.00000002.194323919.0000000002281000.00000020.00000001.sdmp, Author: kevoreilly
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:09:16:22
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Users\user\Desktop\SMtbg7yHyR.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:--a1310dca
                                                                                    Imagebase:0x400000
                                                                                    File size:516346 bytes
                                                                                    MD5 hash:AE03A6F8FB74D401B403647D28E21574
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.207769804.0000000002181000.00000020.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000001.00000002.207769804.0000000002181000.00000020.00000001.sdmp, Author: kevoreilly
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.207750477.0000000002170000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000001.00000002.207750477.0000000002170000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:09:16:27
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\SysWOW64\ijpnenglish.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\ijpnenglish.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:516346 bytes
                                                                                    MD5 hash:AE03A6F8FB74D401B403647D28E21574
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.206978674.0000000000E00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000005.00000002.206978674.0000000000E00000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.206996427.0000000000E21000.00000020.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000005.00000002.206996427.0000000000E21000.00000020.00000001.sdmp, Author: kevoreilly
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:09:16:28
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\SysWOW64\ijpnenglish.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:--23cc28c7
                                                                                    Imagebase:0x400000
                                                                                    File size:516346 bytes
                                                                                    MD5 hash:AE03A6F8FB74D401B403647D28E21574
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000006.00000002.461305550.0000000000F41000.00000020.00000001.sdmp, Author: kevoreilly
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.461230272.0000000000F30000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Emotet, Description: Emotet Payload, Source: 00000006.00000002.461230272.0000000000F30000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:09:16:30
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:16:52
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:16:53
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:03
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:04
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:04
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:04
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:05
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:06
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                    Imagebase:0x7ff612f20000
                                                                                    File size:163336 bytes
                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:09:17:06
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:09:17:07
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                    Imagebase:0x7ff7488e0000
                                                                                    File size:51288 bytes
                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:09:18:07
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                    Imagebase:0x7ff7e8ce0000
                                                                                    File size:455656 bytes
                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:09:18:07
                                                                                    Start date:05/04/2021
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6b2800000
                                                                                    File size:625664 bytes
                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Disassembly

                                                                                    Code Analysis

                                                                                    Reset < >