Loading ...

Play interactive tourEdit tour

Analysis Report malware

Overview

General Information

Sample Name:malware (renamed file extension from none to exe)
Analysis ID:385110
MD5:ecbc4b40dcfec4ed1b2647b217da0441
SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • svchost.exe (PID: 1152 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • malware.exe (PID: 160 cmdline: 'C:\Users\user\Desktop\malware.exe' MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • malware.exe (PID: 6072 cmdline: C:\Users\user\Desktop\malware.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • mathsearch.exe (PID: 5844 cmdline: C:\Windows\SysWOW64\mathsearch.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
    • mathsearch.exe (PID: 5372 cmdline: C:\Windows\SysWOW64\mathsearch.exe MD5: ECBC4B40DCFEC4ED1B2647B217DA0441)
  • svchost.exe (PID: 3420 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5684 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2392 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2992 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2432 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5732 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 772 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5248 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 1968 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
malware.exeJoeSecurity_EmotetYara detected EmotetJoe Security
    malware.exeEmotetEmotet Payloadkevoreilly
    • 0x16f0:$snippet1: FF 15 F8 C1 40 00 83 C4 0C 68 40 00 00 F0 6A 18
    • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 40 00 85 C0

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000002.00000002.202770613.0000000000051000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000003.00000002.202524234.0000000000051000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000002.00000000.194767898.0000000000051000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000004.00000002.461993128.0000000000051000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            00000001.00000002.195074654.0000000000051000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              3.2.mathsearch.exe.50000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                3.2.mathsearch.exe.50000.0.unpackEmotetEmotet Payloadkevoreilly
                • 0x16f0:$snippet1: FF 15 F8 C1 05 00 83 C4 0C 68 40 00 00 F0 6A 18
                • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 05 00 85 C0
                2.0.malware.exe.50000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  2.0.malware.exe.50000.0.unpackEmotetEmotet Payloadkevoreilly
                  • 0x16f0:$snippet1: FF 15 F8 C1 05 00 83 C4 0C 68 40 00 00 F0 6A 18
                  • 0x1732:$snippet2: 6A 13 68 01 00 01 00 FF 15 C4 C0 05 00 85 C0
                  4.2.mathsearch.exe.50000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 11 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: malware.exeAvira: detected
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: malware.exeVirustotal: Detection: 82%Perma Link
                    Source: malware.exeReversingLabs: Detection: 96%
                    Machine Learning detection for sampleShow sources
                    Source: malware.exeJoe Sandbox ML: detected
                    Source: malware.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: malware.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: global trafficTCP traffic: 192.168.2.3:49729 -> 193.169.54.12:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49748 -> 173.230.145.224:8080
                    Source: global trafficTCP traffic: 192.168.2.3:49750 -> 80.86.91.232:7080
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 193.169.54.12 193.169.54.12
                    Source: Joe Sandbox ViewIP Address: 80.86.91.232 80.86.91.232
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 16 50 55 21 e4 18 44 7d b0 5d 87 c4 db 81 70 59 7d 54 82 67 dd 4e ee d0 7b 66 ee 69 c0 67 1a f5 7c 2e d1 06 d8 24 d8 4b 81 7a 42 97 20 c8 21 ef d9 72 53 e9 1c 3b a7 be d9 56 f5 40 91 09 1a 48 8c ec 39 06 49 c1 b2 1a 5d 19 fd 45 74 49 34 95 01 0f a9 03 1b 3e 06 f5 52 13 e7 34 64 42 5a 0b 4b 0b ef d6 cc cf 14 c8 f7 20 4a 1b ad 0c d9 85 8e b8 e1 ce e2 52 46 b1 5d 03 29 81 4f f5 c8 20 3b 24 b2 56 4d 7d 6f 68 e4 71 ad 0c 38 f6 02 86 d7 b6 c3 61 b2 aa 40 2d 7e 4b 22 ec 25 b1 5c 9f 7e 5e ab ba 96 10 6f e6 d2 69 b2 16 c9 f6 ce a5 6a c0 b9 5a f4 98 f6 5e 64 ea 57 8e 4d 36 c4 0a d1 a1 f6 7f e2 34 4e dc 49 d5 d2 b4 10 89 26 70 95 61 f9 48 a8 cd 60 dc 38 7a 39 d0 1b de 15 18 29 41 43 33 b3 7d 12 79 ef 8b e1 7b 6b 86 c4 be 04 5e ac 6a c1 64 d1 91 71 a8 6b d6 50 bb e8 3f e2 9d 06 ae a6 73 c2 7a 59 c4 8b 55 19 4a 6d b6 5b a6 2e a1 b5 56 6b 81 44 09 80 ab 33 71 53 34 d0 b0 80 26 f5 08 57 b9 59 e3 e8 a9 d1 5d a3 2d 40 e2 61 96 63 d2 e6 8f 70 43 2f aa 62 94 0a f4 3b fd 20 b9 68 30 02 fe 8c ad 75 8e 1f 8b 8a d7 d1 b3 80 b5 fb 69 62 4f 1e 16 91 3d c1 65 6a a6 61 7a 51 80 72 a9 da 21 1a a9 78 6b 0f 18 f9 a7 1f 62 e9 4c 8b 36 bf e8 23 11 1f 40 b0 e5 9a cc 81 e9 12 71 d5 cb a9 37 3f 28 d9 42 60 dc 60 9f be 12 da d2 03 7d 9f c1 ca d8 8a f2 cf 33 cd 79 4c 61 71 21 69 82 c6 da 4d 04 a1 13 56 70 18 74 61 a3 78 f9 Data Ascii: PU!D}]pY}TgN{fig|.$KzB !rS;V@H9I]EtI4>R4dBZK JRF])O ;$VM}ohq8a@-~K"%\~^oijZ^dWM64NI&paH`8z9)AC3}y{k^jdqkP?szYUJm[.VkD3qS4&WY]-@acpC/b; h0uibO=ejazQr!xkbL6#@q7?(B``}3yLaq!iMVptax
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 79.172.249.82
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.169.54.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.230.145.224
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.232
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.86.91.232
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 79.172.249.82:443Content-Length: 436Connection: Keep-AliveCache-Control: no-cacheData Raw: 16 50 55 21 e4 18 44 7d b0 5d 87 c4 db 81 70 59 7d 54 82 67 dd 4e ee d0 7b 66 ee 69 c0 67 1a f5 7c 2e d1 06 d8 24 d8 4b 81 7a 42 97 20 c8 21 ef d9 72 53 e9 1c 3b a7 be d9 56 f5 40 91 09 1a 48 8c ec 39 06 49 c1 b2 1a 5d 19 fd 45 74 49 34 95 01 0f a9 03 1b 3e 06 f5 52 13 e7 34 64 42 5a 0b 4b 0b ef d6 cc cf 14 c8 f7 20 4a 1b ad 0c d9 85 8e b8 e1 ce e2 52 46 b1 5d 03 29 81 4f f5 c8 20 3b 24 b2 56 4d 7d 6f 68 e4 71 ad 0c 38 f6 02 86 d7 b6 c3 61 b2 aa 40 2d 7e 4b 22 ec 25 b1 5c 9f 7e 5e ab ba 96 10 6f e6 d2 69 b2 16 c9 f6 ce a5 6a c0 b9 5a f4 98 f6 5e 64 ea 57 8e 4d 36 c4 0a d1 a1 f6 7f e2 34 4e dc 49 d5 d2 b4 10 89 26 70 95 61 f9 48 a8 cd 60 dc 38 7a 39 d0 1b de 15 18 29 41 43 33 b3 7d 12 79 ef 8b e1 7b 6b 86 c4 be 04 5e ac 6a c1 64 d1 91 71 a8 6b d6 50 bb e8 3f e2 9d 06 ae a6 73 c2 7a 59 c4 8b 55 19 4a 6d b6 5b a6 2e a1 b5 56 6b 81 44 09 80 ab 33 71 53 34 d0 b0 80 26 f5 08 57 b9 59 e3 e8 a9 d1 5d a3 2d 40 e2 61 96 63 d2 e6 8f 70 43 2f aa 62 94 0a f4 3b fd 20 b9 68 30 02 fe 8c ad 75 8e 1f 8b 8a d7 d1 b3 80 b5 fb 69 62 4f 1e 16 91 3d c1 65 6a a6 61 7a 51 80 72 a9 da 21 1a a9 78 6b 0f 18 f9 a7 1f 62 e9 4c 8b 36 bf e8 23 11 1f 40 b0 e5 9a cc 81 e9 12 71 d5 cb a9 37 3f 28 d9 42 60 dc 60 9f be 12 da d2 03 7d 9f c1 ca d8 8a f2 cf 33 cd 79 4c 61 71 21 69 82 c6 da 4d 04 a1 13 56 70 18 74 61 a3 78 f9 Data Ascii: PU!D}]pY}TgN{fig|.$KzB !rS;V@H9I]EtI4>R4dBZK JRF])O ;$VM}ohq8a@-~K"%\~^oijZ^dWM64NI&paH`8z9)AC3}y{k^jdqkP?szYUJm[.VkD3qS4&WY]-@acpC/b; h0uibO=ejazQr!xkbL6#@q7?(B``}3yLaq!iMVptax
                    Source: svchost.exe, 00000009.00000002.465175731.000002008E80F000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                    Source: svchost.exe, 00000009.00000002.465175731.000002008E80F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: svchost.exe, 00000009.00000002.465175731.000002008E80F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                    Source: svchost.exe, 00000009.00000002.465492884.000002008EA00000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: svchost.exe, 0000000F.00000002.308249987.0000018A12613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                    Source: svchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                    Source: svchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                    Source: svchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: svchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                    Source: svchost.exe, 0000000F.00000003.307995470.0000018A1265A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000F.00000002.308290125.0000018A1264E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                    Source: svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: svchost.exe, 0000000F.00000003.307995470.0000018A1265A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000F.00000002.308298188.0000018A1265C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000F.00000002.308298188.0000018A1265C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000F.00000002.308290125.0000018A1264E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.307995470.0000018A1265A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000F.00000003.286268286.0000018A12631000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                    Source: svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.308249987.0000018A12613000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000F.00000003.286268286.0000018A12631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 0000000F.00000003.286268286.0000018A12631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: svchost.exe, 0000000F.00000002.308249987.0000018A12613000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: malware.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000002.00000002.202770613.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.202524234.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.194767898.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.461993128.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.195074654.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.193972656.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.201510577.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.200691249.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 3.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.malware.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.malware.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.malware.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.malware.exe.50000.0.unpack, type: UNPACKEDPE

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: malware.exe, type: SAMPLEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 3.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.0.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 4.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 4.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 3.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 1.0.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 1.2.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: 2.2.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
                    Source: C:\Windows\SysWOW64\mathsearch.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
                    Source: C:\Users\user\Desktop\malware.exeFile deleted: C:\Windows\SysWOW64\mathsearch.exe:Zone.IdentifierJump to behavior
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_00056E70
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_000577F0
                    Source: malware.exe, 00000002.00000002.203530046.0000000002ED0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs malware.exe
                    Source: malware.exe, 00000002.00000002.203668153.0000000002FE0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs malware.exe
                    Source: malware.exe, 00000002.00000002.203668153.0000000002FE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs malware.exe
                    Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                    Source: malware.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: malware.exe, type: SAMPLEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 3.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.0.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 4.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 4.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 3.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 1.0.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 1.2.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: 2.2.malware.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
                    Source: classification engineClassification label: mal92.troj.evad.winEXE@18/5@0/5
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_00052110 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,
                    Source: C:\Users\user\Desktop\malware.exeMutant created: \Sessions\1\BaseNamedObjects\ME3E6F353
                    Source: C:\Users\user\Desktop\malware.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M9F93125B
                    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4912:120:WilError_01
                    Source: C:\Windows\SysWOW64\mathsearch.exeMutant created: \BaseNamedObjects\Global\I9F93125B
                    Source: C:\Windows\SysWOW64\mathsearch.exeMutant created: \BaseNamedObjects\MC1E3A882
                    Source: C:\Users\user\Desktop\malware.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I9F93125B
                    Source: malware.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\malware.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\malware.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: malware.exeVirustotal: Detection: 82%
                    Source: malware.exeReversingLabs: Detection: 96%
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Users\user\Desktop\malware.exe 'C:\Users\user\Desktop\malware.exe'
                    Source: C:\Users\user\Desktop\malware.exeProcess created: C:\Users\user\Desktop\malware.exe C:\Users\user\Desktop\malware.exe
                    Source: unknownProcess created: C:\Windows\SysWOW64\mathsearch.exe C:\Windows\SysWOW64\mathsearch.exe
                    Source: C:\Windows\SysWOW64\mathsearch.exeProcess created: C:\Windows\SysWOW64\mathsearch.exe C:\Windows\SysWOW64\mathsearch.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\malware.exeProcess created: C:\Users\user\Desktop\malware.exe C:\Users\user\Desktop\malware.exe
                    Source: C:\Windows\SysWOW64\mathsearch.exeProcess created: C:\Windows\SysWOW64\mathsearch.exe C:\Windows\SysWOW64\mathsearch.exe
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                    Source: C:\Users\user\Desktop\malware.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                    Source: malware.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_00051F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,

                    Persistence and Installation Behavior:

                    barindex
                    Drops executables to the windows directory (C:\Windows) and starts themShow sources
                    Source: C:\Windows\SysWOW64\mathsearch.exeExecutable created and started: C:\Windows\SysWOW64\mathsearch.exe
                    Source: C:\Users\user\Desktop\malware.exePE file moved: C:\Windows\SysWOW64\mathsearch.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Users\user\Desktop\malware.exeFile opened: C:\Windows\SysWOW64\mathsearch.exe:Zone.Identifier read attributes | delete

                    Malware Analysis System Evasion:

                    barindex
                    Found evasive API chain (may stop execution after checking mutex)Show sources
                    Source: C:\Users\user\Desktop\malware.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
                    Source: C:\Users\user\Desktop\malware.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Users\user\Desktop\malware.exeAPI coverage: 6.5 %
                    Source: C:\Windows\System32\svchost.exe TID: 5432Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\malware.exeFile Volume queried: C:\ FullSizeInformation
                    Source: svchost.exe, 00000009.00000002.465296733.000002008E862000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                    Source: svchost.exe, 00000000.00000002.205254456.000001E32BC60000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.268996782.000001F082C60000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.293346156.000001F099D40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.463772340.000001CE49140000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: svchost.exe, 00000009.00000002.465271493.000002008E84C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 00000000.00000002.205254456.000001E32BC60000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.268996782.000001F082C60000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.293346156.000001F099D40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.463772340.000001CE49140000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: svchost.exe, 00000000.00000002.205254456.000001E32BC60000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.268996782.000001F082C60000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.293346156.000001F099D40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.463772340.000001CE49140000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: svchost.exe, 00000009.00000002.462353213.000002008902A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`C
                    Source: svchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.462303353.0000019AF6E2A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: svchost.exe, 00000000.00000002.205254456.000001E32BC60000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.268996782.000001F082C60000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.293346156.000001F099D40000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.463772340.000001CE49140000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Windows\SysWOW64\mathsearch.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_00051F40 VirtualAlloc,memcpy,memcpy,LoadLibraryA,GetProcAddress,VirtualFree,
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_00051BE0 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_000515B0 GetModuleFileNameW,_snwprintf,GetProcessHeap,HeapFree,_snwprintf,GetProcessHeap,HeapFree,CreateEventW,CreateMutexW,CloseHandle,GetLastError,SetEvent,CloseHandle,CloseHandle,memset,CreateProcessW,WaitForSingleObject,CloseHandle,CloseHandle,CloseHandle,CloseHandle,
                    Source: C:\Users\user\Desktop\malware.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\mathsearch.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\malware.exeCode function: 1_2_00058D50 RtlGetVersion,GetNativeSystemInfo,
                    Source: C:\Windows\SysWOW64\mathsearch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Lowering of HIPS / PFW / Operating System Security Settings:

                    barindex
                    Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                    Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                    Source: svchost.exe, 00000011.00000002.462710797.000002762D43D000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: svchost.exe, 00000011.00000002.462601465.000002762D413000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: malware.exe, type: SAMPLE
                    Source: Yara matchFile source: 00000002.00000002.202770613.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.202524234.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000000.194767898.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.461993128.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.195074654.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000000.193972656.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000000.201510577.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000000.200691249.0000000000051000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 3.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.0.malware.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.0.mathsearch.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.0.malware.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.malware.exe.50000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.malware.exe.50000.0.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection1Masquerading12OS Credential DumpingSecurity Software Discovery51Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsNative API11Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Information Discovery24VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    malware.exe83%VirustotalBrowse
                    malware.exe97%ReversingLabsWin32.Trojan.Emotet
                    malware.exe100%AviraTR/Crypt.XPACK.Gen
                    malware.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    4.2.mathsearch.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    4.0.mathsearch.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.0.malware.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.2.mathsearch.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.0.mathsearch.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.0.malware.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.2.malware.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    2.2.malware.exe.50000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    https://79.172.249.82:443/3%VirustotalBrowse
                    https://79.172.249.82:443/0%Avira URL Cloudsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://%s.xboxlive.com0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://dynamic.t0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe
                    https://%s.dnet.xboxlive.com0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://79.172.249.82:443/false
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                      high
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpfalse
                          high
                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                            high
                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000F.00000002.308249987.0000018A12613000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.308249987.0000018A12613000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpfalse
                                            high
                                            https://%s.xboxlive.comsvchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            low
                                            https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000F.00000002.308290125.0000018A1264E000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000F.00000003.286268286.0000018A12631000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000F.00000003.307995470.0000018A1265A000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000F.00000003.286268286.0000018A12631000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000F.00000002.308298188.0000018A1265C000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000009.00000002.465492884.000002008EA00000.00000002.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000F.00000003.308009294.0000018A12640000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dynamic.tsvchost.exe, 0000000F.00000002.308290125.0000018A1264E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.307995470.0000018A1265A000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000F.00000003.286268286.0000018A12631000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000F.00000002.308298188.0000018A1265C000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://activity.windows.comsvchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.bingmapsportal.comsvchost.exe, 0000000F.00000002.308249987.0000018A12613000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000F.00000003.307972945.0000018A12660000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000F.00000002.308275812.0000018A1263D000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://%s.dnet.xboxlive.comsvchost.exe, 0000000D.00000002.462429058.000001CE4843E000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                low
                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000F.00000003.307995470.0000018A1265A000.00000004.00000001.sdmpfalse
                                                                                  high

                                                                                  Contacted IPs

                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs

                                                                                  Public

                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  193.169.54.12
                                                                                  unknownGermany
                                                                                  49464ICFSYSTEMSDEfalse
                                                                                  80.86.91.232
                                                                                  unknownGermany
                                                                                  8972GD-EMEA-DC-SXB1DEfalse
                                                                                  173.230.145.224
                                                                                  unknownUnited States
                                                                                  63949LINODE-APLinodeLLCUSfalse
                                                                                  79.172.249.82
                                                                                  unknownHungary
                                                                                  43711SZERVERNET-HU-ASHUfalse

                                                                                  Private

                                                                                  IP
                                                                                  127.0.0.1

                                                                                  General Information

                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                  Analysis ID:385110
                                                                                  Start date:11.04.2021
                                                                                  Start time:22:47:41
                                                                                  Joe Sandbox Product:CloudBasic
                                                                                  Overall analysis duration:0h 6m 43s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:light
                                                                                  Sample file name:malware (renamed file extension from none to exe)
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                  Number of analysed new started processes analysed:27
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • HDC enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal92.troj.evad.winEXE@18/5@0/5
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  HDC Information:
                                                                                  • Successful, ratio: 42.9% (good quality ratio 39.3%)
                                                                                  • Quality average: 79%
                                                                                  • Quality standard deviation: 30.4%
                                                                                  HCA Information:Failed
                                                                                  Cookbook Comments:
                                                                                  • Adjust boot time
                                                                                  • Enable AMSI
                                                                                  Warnings:
                                                                                  Show All
                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, wermgr.exe, backgroundTaskHost.exe, UsoClient.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 13.88.21.125, 93.184.220.29, 20.50.102.62, 40.88.32.150, 23.57.80.111, 92.122.213.247, 92.122.213.194, 104.43.193.48, 51.103.5.186, 20.54.26.129, 40.126.29.7, 20.190.157.11, 40.126.29.5, 40.126.29.8, 40.126.29.12, 40.126.29.10, 40.126.29.6, 40.126.29.9, 52.255.188.83
                                                                                  • Excluded domains from analysis (whitelisted): san.current.a.prd.aadg.trafficmanager.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, skypedataprdcoleus15.cloudapp.net, wns.notify.trafficmanager.net, ocsp.digicert.com, login.live.com, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, vip2-par02p.wns.notify.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                  Simulations

                                                                                  Behavior and APIs

                                                                                  TimeTypeDescription
                                                                                  22:48:55API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                  22:50:10API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                  Joe Sandbox View / Context

                                                                                  IPs

                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  193.169.54.12_01_.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  emotet2.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  SalesInvoice.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  SalesInvoice.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Scan1782384.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Scan1782384.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  http://okomekai.symphonic-net.com/Invoice-69070770/Get hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Outstanding invoice.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  Outstanding invoice.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  mail.rodolfogvalencia.com/Invoice/Get hashmaliciousBrowse
                                                                                  • 193.169.54.12:8080/
                                                                                  80.86.91.232Invoice.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Overdue payment.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Emotet.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Emote.exeGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Question.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  emotet.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Paypal.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Paypal.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  emotet.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  emotet.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  960-27-621120-257 & 960-27-621120-969.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Rechnung.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  Open invoices.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:4143/
                                                                                  20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:7080/
                                                                                  SalesInvoice.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:7080/
                                                                                  SalesInvoice.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:7080/
                                                                                  mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:7080/
                                                                                  Scan1782384.docGet hashmaliciousBrowse
                                                                                  • 80.86.91.232:7080/

                                                                                  Domains

                                                                                  No context

                                                                                  ASN

                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  GD-EMEA-DC-SXB1DEzeD11Fztx8.exeGet hashmaliciousBrowse
                                                                                  • 80.86.91.232
                                                                                  TRS-11-0221-020.exeGet hashmaliciousBrowse
                                                                                  • 85.25.177.199
                                                                                  Payment Advice.exeGet hashmaliciousBrowse
                                                                                  • 85.25.177.199
                                                                                  VMtEguRH.exeGet hashmaliciousBrowse
                                                                                  • 85.25.177.199
                                                                                  Reports-018315.xlsmGet hashmaliciousBrowse
                                                                                  • 185.21.102.197
                                                                                  Reports-018315.xlsmGet hashmaliciousBrowse
                                                                                  • 185.21.102.197
                                                                                  D12547698.VBSGet hashmaliciousBrowse
                                                                                  • 85.25.93.141
                                                                                  sample.exe.exeGet hashmaliciousBrowse
                                                                                  • 80.86.91.232
                                                                                  5zc9vbGBo3.exeGet hashmaliciousBrowse
                                                                                  • 217.172.179.54
                                                                                  InnAcjnAmG.exeGet hashmaliciousBrowse
                                                                                  • 217.172.179.54
                                                                                  yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                  • 80.86.91.232
                                                                                  TaTYytHaBk.exeGet hashmaliciousBrowse
                                                                                  • 85.25.43.31
                                                                                  8X93Tzvd7V.exeGet hashmaliciousBrowse
                                                                                  • 217.172.179.54
                                                                                  u8A8Qy5S7O.exeGet hashmaliciousBrowse
                                                                                  • 217.172.179.54
                                                                                  SecuriteInfo.com.Mal.GandCrypt-A.24654.exeGet hashmaliciousBrowse
                                                                                  • 217.172.179.54
                                                                                  SecuriteInfo.com.Mal.GandCrypt-A.5674.exeGet hashmaliciousBrowse
                                                                                  • 217.172.179.54
                                                                                  csrss.bin.exeGet hashmaliciousBrowse
                                                                                  • 188.138.33.233
                                                                                  yx8DBT3r5r.exeGet hashmaliciousBrowse
                                                                                  • 92.51.129.66
                                                                                  E00636067E.exeGet hashmaliciousBrowse
                                                                                  • 85.25.177.199
                                                                                  http___contributeindustry.com_js_engine-rawbin.exeGet hashmaliciousBrowse
                                                                                  • 85.25.177.199
                                                                                  ICFSYSTEMSDEzeD11Fztx8.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  9fdUNaHzLv.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  sample.exe.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  yxghUyIGb4.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  0HvIGwMmBV.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  pitEBNziGR.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  _01_.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  hEHN0WzBF.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  Outstanding Invoices.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  http://baseballpontedipiave.com/Sales-Invoice/Get hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  emotet2.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  20180212-20_46_01_.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  http://www.yourhabitchangecoach.co.uk/wp-content/Overdue-payment/Get hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  SalesInvoice.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  SalesInvoice.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  mj03dyvx_2076767.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  Scan1782384.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  Scan1782384.docGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  RDuYHvb2jQ.exeGet hashmaliciousBrowse
                                                                                  • 193.169.54.12
                                                                                  LINODE-APLinodeLLCUSzeD11Fztx8.exeGet hashmaliciousBrowse
                                                                                  • 173.230.145.224
                                                                                  CNTR-NO-GLDU7267089.xlsxGet hashmaliciousBrowse
                                                                                  • 45.56.127.45
                                                                                  gunzipped.exeGet hashmaliciousBrowse
                                                                                  • 45.56.119.148
                                                                                  frox0cheats.exeGet hashmaliciousBrowse
                                                                                  • 176.58.123.25
                                                                                  nDHV6wKWHF.exeGet hashmaliciousBrowse
                                                                                  • 172.104.164.58
                                                                                  OfficeConsultPlugin.exeGet hashmaliciousBrowse
                                                                                  • 109.237.24.104
                                                                                  RFQ#798606.exeGet hashmaliciousBrowse
                                                                                  • 45.56.119.148
                                                                                  Private doc.docmGet hashmaliciousBrowse
                                                                                  • 109.237.24.104
                                                                                  lK8vF3n2e7.exeGet hashmaliciousBrowse
                                                                                  • 172.104.233.225
                                                                                  newordermx.exeGet hashmaliciousBrowse
                                                                                  • 45.33.2.79
                                                                                  sample.exeGet hashmaliciousBrowse
                                                                                  • 66.228.32.51
                                                                                  BnJvVt951o.exeGet hashmaliciousBrowse
                                                                                  • 45.33.54.74
                                                                                  BnJvVt951o.exeGet hashmaliciousBrowse
                                                                                  • 45.33.54.74
                                                                                  SMtbg7yHyR.exeGet hashmaliciousBrowse
                                                                                  • 45.33.54.74
                                                                                  9fdUNaHzLv.exeGet hashmaliciousBrowse
                                                                                  • 173.230.145.224
                                                                                  Private doc.docmGet hashmaliciousBrowse
                                                                                  • 212.71.251.238
                                                                                  invoice_document.docmGet hashmaliciousBrowse
                                                                                  • 212.71.251.238
                                                                                  sample.exe.exeGet hashmaliciousBrowse
                                                                                  • 173.230.145.224
                                                                                  Document_Opener.exe.14.exeGet hashmaliciousBrowse
                                                                                  • 88.80.186.210
                                                                                  Audio playback (7656) for joew Camrosa.htmGet hashmaliciousBrowse
                                                                                  • 192.81.132.201

                                                                                  JA3 Fingerprints

                                                                                  No context

                                                                                  Dropped Files

                                                                                  No context

                                                                                  Created / dropped Files

                                                                                  C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):4096
                                                                                  Entropy (8bit):0.5945091579415647
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:b/9Mk1GaD0JOCEfMuaaD0JOCEfMKQmDuglutAl/gz2cE0fMbhEZolrRSQ2hyYIIT:bFTGaD0JcaaD0JwQQvMtAg/0bjSQJ
                                                                                  MD5:B8141D5FB94D81C236A3850842C2DCB0
                                                                                  SHA1:6D3A42C20F0DBE15E35F1A699F9F4FD1FE33A216
                                                                                  SHA-256:40825CD64E846C07ACE736AEA4DDB1D328737CA6502C9CE45FE87588CFC20A51
                                                                                  SHA-512:77AD6F6B24F4A939F07CB215999B8615EED0310065DD2E8BA70C8B5182256183CF6A341B37640BFCFF98EE376565936B12C973C99A8DCDD93B90E8A432AC1857
                                                                                  Malicious:false
                                                                                  Preview: ....E..h..(.....70...yo.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................70...yo...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0xbfc40e49, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                  Category:dropped
                                                                                  Size (bytes):32768
                                                                                  Entropy (8bit):0.09625771879899726
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:jGzwl/+t1RIE11Y8TRXdhgyKEgDqKNGzwl/+t1RIE11Y8TRXdhgyKEgDqK:60+HO4bldhgDqKo0+HO4bldhgDqK
                                                                                  MD5:8ADEC58212E6A3CE099F161BBEBB0BC9
                                                                                  SHA1:06F7543B4E1A510DF40D3F76E133CF1553A2A780
                                                                                  SHA-256:E5C8B7661E7A8C07DDF8C30844D5F7D30CA2991393A0903D030298EAF51FB97B
                                                                                  SHA-512:2432E9382E0B205452E0A3F442A5AFDC14DFEB6C1D8AF2A9CBF4FF8F10171FB985B863A9DF1F3BE670AB3E1C029EDCB5A51BB7DDBB968F41DFF8CCE1C06F5429
                                                                                  Malicious:false
                                                                                  Preview: ...I... ................e.f.3...w........................&..........w..70...y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................4>.170...y.m.................0o.70...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):8192
                                                                                  Entropy (8bit):0.11080661537104357
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:I85Wlll7EvSVgnW+j8l/bJdAtiMKEgnDill:I8oiSz+j8t4JKEgDG
                                                                                  MD5:17695210CCB5BE643D027E7D00430C98
                                                                                  SHA1:B34646EAD5AC480AAD82647BCEF68C4F7434730F
                                                                                  SHA-256:FA78C268854285C3EB97C0B76005F20394AC5D280FCCB2789D78688642BD395E
                                                                                  SHA-512:11B0A80E3157F05ADCF7B9FC14F147E212ECFF9AA869B09CF87D2764405EABCD032A45AD94FF563E17CC2FE47B65E1A85CFB48745DDCD5E2D41070C8F864E248
                                                                                  Malicious:false
                                                                                  Preview: .h.......................................3...w..70...y.......w...............w.......w....:O.....w...................0o.70...y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):55
                                                                                  Entropy (8bit):4.306461250274409
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                  Malicious:false
                                                                                  Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                  File Type:data
                                                                                  Category:modified
                                                                                  Size (bytes):906
                                                                                  Entropy (8bit):3.139512705324357
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:58KRBubdpkoF1AG3rZlImYk9+MlWlLehB4yAq7ejC4lImR:OaqdmuF3rrp+kWReH4yJ7MTj
                                                                                  MD5:33AFCAB4AB507523C74127DF398D33DD
                                                                                  SHA1:CC3DC6E5799695A314B4E445AE9853BBDBA37FA8
                                                                                  SHA-256:46CBB9051A29549F21CB47E4723C040ABE4782E2A56C8E08A2AC5ABA08E5D90C
                                                                                  SHA-512:F624013A0C8B7995DC0853161369B593A750CCFD3A6F4A5AA4DA277B0F513C7502B422A4217077B7823818EC5A66B52D34F27DB8672472CE6A27C1EB0236D9B7
                                                                                  Malicious:false
                                                                                  Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. S.u.n. .. A.p.r. .. 1.1. .. 2.0.2.1. .2.2.:.5.0.:.1.0.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. S.u.n. .. A.p.r. .. 1.1. .. 2.0.2.1. .2.2.:.5.0.:.1.0.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                  Static File Info

                                                                                  General

                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                  Entropy (8bit):6.436116781781946
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                  File name:malware.exe
                                                                                  File size:45568
                                                                                  MD5:ecbc4b40dcfec4ed1b2647b217da0441
                                                                                  SHA1:e08eb07c69d8fc8e75927597767288a21d6ed7f6
                                                                                  SHA256:878d5137e0c9a072c83c596b4e80f2aa52a8580ef214e5ba0d59daa5036a92f8
                                                                                  SHA512:3ec4de3f35e10c874916a6402004e3b9fc60b5a026d20100ede992b592fe396db2bee0b225ab5f2fb85561f687a8abf0c9e7c8b3cf0344c384c80297278be7b5
                                                                                  SSDEEP:768:uhBY2Tumxi0mv/LWT3uBoGMUslwORSSrUBqvWzNQRC1s:ABxT6jW7uBgyOvWS
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R..h...h...h.......h...i...h.......h.......h.Rich..h.................PE..L...7.]Z..........................................@

                                                                                  File Icon

                                                                                  Icon Hash:00828e8e8686b000

                                                                                  Static PE Info

                                                                                  General

                                                                                  Entrypoint:0x409ee0
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                  Time Stamp:0x5A5DA737 [Tue Jan 16 07:18:15 2018 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:
                                                                                  OS Version Major:5
                                                                                  OS Version Minor:1
                                                                                  File Version Major:5
                                                                                  File Version Minor:1
                                                                                  Subsystem Version Major:5
                                                                                  Subsystem Version Minor:1
                                                                                  Import Hash:4cfe8bbfb0ca5b84bbad08b043ea0c87

                                                                                  Entrypoint Preview

                                                                                  Instruction
                                                                                  push esi
                                                                                  push 0040C1F0h
                                                                                  push 3966646Ch
                                                                                  push 00000009h
                                                                                  mov ecx, D22E2014h
                                                                                  call 00007FBB5CF61EDEh
                                                                                  mov edx, 004011F0h
                                                                                  mov ecx, eax
                                                                                  call 00007FBB5CF61E02h
                                                                                  add esp, 0Ch
                                                                                  mov ecx, 8F7EE672h
                                                                                  push 0040C0D0h
                                                                                  push 6677A1D2h
                                                                                  push 00000048h
                                                                                  call 00007FBB5CF61EB9h
                                                                                  mov edx, 004010D0h
                                                                                  mov ecx, eax
                                                                                  call 00007FBB5CF61DDDh
                                                                                  add esp, 0Ch
                                                                                  push 08000000h
                                                                                  push 00000000h
                                                                                  call dword ptr [0040C1A8h]
                                                                                  push eax
                                                                                  call dword ptr [0040C10Ch]
                                                                                  mov esi, eax
                                                                                  test esi, esi
                                                                                  je 00007FBB5CF6A218h
                                                                                  push 08000000h
                                                                                  push 00000000h
                                                                                  push esi
                                                                                  call dword ptr [0040C1F8h]
                                                                                  add esp, 0Ch
                                                                                  push esi
                                                                                  push 00000000h
                                                                                  call dword ptr [0040C1A8h]
                                                                                  push eax
                                                                                  call dword ptr [0040C1E8h]
                                                                                  call 00007FBB5CF6183Ah
                                                                                  push 00000000h
                                                                                  call dword ptr [0040C1ACh]
                                                                                  pop esi
                                                                                  ret
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  push ebp
                                                                                  mov ebp, esp
                                                                                  sub esp, 0Ch
                                                                                  push ebx
                                                                                  push esi
                                                                                  push edi
                                                                                  mov edi, edx
                                                                                  mov dword ptr [ebp-0Ch], ecx
                                                                                  mov esi, 00000001h
                                                                                  mov dword ptr [ebp-08h], esi
                                                                                  mov eax, dword ptr [edi]
                                                                                  cmp eax, 7Fh
                                                                                  jbe 00007FBB5CF6A201h
                                                                                  lea ecx, dword ptr [ecx+00h]
                                                                                  shr eax, 07h
                                                                                  inc esi
                                                                                  cmp eax, 7Fh

                                                                                  Rich Headers

                                                                                  Programming Language:
                                                                                  • [LNK] VS2013 UPD4 build 31101
                                                                                  • [IMP] VS2008 SP1 build 30729

                                                                                  Data Directories

                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xbad00x28.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x5cc.reloc
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0xb0000x8.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                  Sections

                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x10000x98830x9a00False0.503297483766data6.45508103349IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                  .rdata0xb0000xb2e0xc00False0.160807291667data4.23495809712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .data0xc0000xbd80x200False0.123046875data0.91267432928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                  .reloc0xd0000x5cc0x600False0.8671875data6.49434732961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                  Imports

                                                                                  DLLImport
                                                                                  KERNEL32.dllWTSGetActiveConsoleSessionId

                                                                                  Network Behavior

                                                                                  Network Port Distribution

                                                                                  TCP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 11, 2021 22:48:34.684144974 CEST49714443192.168.2.379.172.249.82
                                                                                  Apr 11, 2021 22:48:34.737350941 CEST4434971479.172.249.82192.168.2.3
                                                                                  Apr 11, 2021 22:48:34.737529993 CEST49714443192.168.2.379.172.249.82
                                                                                  Apr 11, 2021 22:48:34.738641024 CEST49714443192.168.2.379.172.249.82
                                                                                  Apr 11, 2021 22:48:34.792085886 CEST4434971479.172.249.82192.168.2.3
                                                                                  Apr 11, 2021 22:48:34.792378902 CEST4434971479.172.249.82192.168.2.3
                                                                                  Apr 11, 2021 22:48:34.792413950 CEST4434971479.172.249.82192.168.2.3
                                                                                  Apr 11, 2021 22:48:34.792681932 CEST49714443192.168.2.379.172.249.82
                                                                                  Apr 11, 2021 22:48:34.793029070 CEST49714443192.168.2.379.172.249.82
                                                                                  Apr 11, 2021 22:48:34.847615957 CEST4434971479.172.249.82192.168.2.3
                                                                                  Apr 11, 2021 22:49:05.219919920 CEST497298080192.168.2.3193.169.54.12
                                                                                  Apr 11, 2021 22:49:08.248748064 CEST497298080192.168.2.3193.169.54.12
                                                                                  Apr 11, 2021 22:49:14.249320030 CEST497298080192.168.2.3193.169.54.12
                                                                                  Apr 11, 2021 22:49:57.262404919 CEST497488080192.168.2.3173.230.145.224
                                                                                  Apr 11, 2021 22:49:57.461833954 CEST808049748173.230.145.224192.168.2.3
                                                                                  Apr 11, 2021 22:49:57.971726894 CEST497488080192.168.2.3173.230.145.224
                                                                                  Apr 11, 2021 22:49:58.171425104 CEST808049748173.230.145.224192.168.2.3
                                                                                  Apr 11, 2021 22:49:58.674783945 CEST497488080192.168.2.3173.230.145.224
                                                                                  Apr 11, 2021 22:49:58.874056101 CEST808049748173.230.145.224192.168.2.3
                                                                                  Apr 11, 2021 22:50:29.219372034 CEST497507080192.168.2.380.86.91.232
                                                                                  Apr 11, 2021 22:50:32.224535942 CEST497507080192.168.2.380.86.91.232

                                                                                  UDP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 11, 2021 22:48:19.813020945 CEST5598453192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:19.861968040 CEST53559848.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:21.446615934 CEST6418553192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:21.497994900 CEST53641858.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:52.234143019 CEST6511053192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:52.291568041 CEST53651108.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:52.731614113 CEST5836153192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:52.781944990 CEST53583618.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:55.345673084 CEST6349253192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:55.394505024 CEST53634928.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:56.681473970 CEST6083153192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:56.735254049 CEST53608318.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:57.672108889 CEST6010053192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:57.724541903 CEST53601008.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:58.742270947 CEST5319553192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:58.799360991 CEST53531958.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:48:58.961103916 CEST5014153192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:48:59.039675951 CEST53501418.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:02.721493959 CEST5302353192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:02.773525953 CEST53530238.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:03.567709923 CEST4956353192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:03.622742891 CEST53495638.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:04.683196068 CEST5135253192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:04.735991955 CEST53513528.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:05.415565968 CEST5934953192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:05.474628925 CEST53593498.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:05.865742922 CEST5708453192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:05.925111055 CEST53570848.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:07.177627087 CEST5882353192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:07.226506948 CEST53588238.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:08.393435955 CEST5756853192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:08.443283081 CEST53575688.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:09.599481106 CEST5054053192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:09.649430037 CEST53505408.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:10.425113916 CEST5436653192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:10.475244999 CEST53543668.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:11.670397043 CEST5303453192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:11.723275900 CEST53530348.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:12.800277948 CEST5776253192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:12.851917982 CEST53577628.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:13.703665972 CEST5543553192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:13.761049032 CEST53554358.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:15.617786884 CEST5071353192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:15.674741030 CEST53507138.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:15.822659969 CEST5613253192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:15.890722990 CEST53561328.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:19.185956955 CEST5898753192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:19.244398117 CEST53589878.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:56.021043062 CEST5657953192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:56.069636106 CEST53565798.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:56.864008904 CEST6063353192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:56.922722101 CEST53606338.8.8.8192.168.2.3
                                                                                  Apr 11, 2021 22:49:58.101824045 CEST6129253192.168.2.38.8.8.8
                                                                                  Apr 11, 2021 22:49:58.155498028 CEST53612928.8.8.8192.168.2.3

                                                                                  DNS Answers

                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                  Apr 11, 2021 22:49:56.069636106 CEST8.8.8.8192.168.2.30x4248No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                                                  HTTP Request Dependency Graph

                                                                                  • 79.172.249.82:443

                                                                                  HTTP Packets

                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  0192.168.2.34971479.172.249.82443C:\Windows\SysWOW64\mathsearch.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Apr 11, 2021 22:48:34.738641024 CEST1062OUTPOST / HTTP/1.1
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                  Host: 79.172.249.82:443
                                                                                  Content-Length: 436
                                                                                  Connection: Keep-Alive
                                                                                  Cache-Control: no-cache
                                                                                  Data Raw: 16 50 55 21 e4 18 44 7d b0 5d 87 c4 db 81 70 59 7d 54 82 67 dd 4e ee d0 7b 66 ee 69 c0 67 1a f5 7c 2e d1 06 d8 24 d8 4b 81 7a 42 97 20 c8 21 ef d9 72 53 e9 1c 3b a7 be d9 56 f5 40 91 09 1a 48 8c ec 39 06 49 c1 b2 1a 5d 19 fd 45 74 49 34 95 01 0f a9 03 1b 3e 06 f5 52 13 e7 34 64 42 5a 0b 4b 0b ef d6 cc cf 14 c8 f7 20 4a 1b ad 0c d9 85 8e b8 e1 ce e2 52 46 b1 5d 03 29 81 4f f5 c8 20 3b 24 b2 56 4d 7d 6f 68 e4 71 ad 0c 38 f6 02 86 d7 b6 c3 61 b2 aa 40 2d 7e 4b 22 ec 25 b1 5c 9f 7e 5e ab ba 96 10 6f e6 d2 69 b2 16 c9 f6 ce a5 6a c0 b9 5a f4 98 f6 5e 64 ea 57 8e 4d 36 c4 0a d1 a1 f6 7f e2 34 4e dc 49 d5 d2 b4 10 89 26 70 95 61 f9 48 a8 cd 60 dc 38 7a 39 d0 1b de 15 18 29 41 43 33 b3 7d 12 79 ef 8b e1 7b 6b 86 c4 be 04 5e ac 6a c1 64 d1 91 71 a8 6b d6 50 bb e8 3f e2 9d 06 ae a6 73 c2 7a 59 c4 8b 55 19 4a 6d b6 5b a6 2e a1 b5 56 6b 81 44 09 80 ab 33 71 53 34 d0 b0 80 26 f5 08 57 b9 59 e3 e8 a9 d1 5d a3 2d 40 e2 61 96 63 d2 e6 8f 70 43 2f aa 62 94 0a f4 3b fd 20 b9 68 30 02 fe 8c ad 75 8e 1f 8b 8a d7 d1 b3 80 b5 fb 69 62 4f 1e 16 91 3d c1 65 6a a6 61 7a 51 80 72 a9 da 21 1a a9 78 6b 0f 18 f9 a7 1f 62 e9 4c 8b 36 bf e8 23 11 1f 40 b0 e5 9a cc 81 e9 12 71 d5 cb a9 37 3f 28 d9 42 60 dc 60 9f be 12 da d2 03 7d 9f c1 ca d8 8a f2 cf 33 cd 79 4c 61 71 21 69 82 c6 da 4d 04 a1 13 56 70 18 74 61 a3 78 f9
                                                                                  Data Ascii: PU!D}]pY}TgN{fig|.$KzB !rS;V@H9I]EtI4>R4dBZK JRF])O ;$VM}ohq8a@-~K"%\~^oijZ^dWM64NI&paH`8z9)AC3}y{k^jdqkP?szYUJm[.VkD3qS4&WY]-@acpC/b; h0uibO=ejazQr!xkbL6#@q7?(B``}3yLaq!iMVptax
                                                                                  Apr 11, 2021 22:48:34.792378902 CEST1062INHTTP/1.1 400 Bad Request
                                                                                  Date: Sun, 11 Apr 2021 20:48:34 GMT
                                                                                  Server: Apache/2.4.25 (Debian)
                                                                                  Content-Length: 362
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                                                  Code Manipulations

                                                                                  Statistics

                                                                                  Behavior

                                                                                  Click to jump to process

                                                                                  System Behavior

                                                                                  General

                                                                                  Start time:22:48:25
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:48:25
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Users\user\Desktop\malware.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Users\user\Desktop\malware.exe'
                                                                                  Imagebase:0x50000
                                                                                  File size:45568 bytes
                                                                                  MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.195074654.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000000.193972656.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:22:48:25
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Users\user\Desktop\malware.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Users\user\Desktop\malware.exe
                                                                                  Imagebase:0x50000
                                                                                  File size:45568 bytes
                                                                                  MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.202770613.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000000.194767898.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:22:48:28
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\SysWOW64\mathsearch.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\mathsearch.exe
                                                                                  Imagebase:0x50000
                                                                                  File size:45568 bytes
                                                                                  MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.202524234.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000000.200691249.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:22:48:28
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\SysWOW64\mathsearch.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\mathsearch.exe
                                                                                  Imagebase:0x50000
                                                                                  File size:45568 bytes
                                                                                  MD5 hash:ECBC4B40DCFEC4ED1B2647B217DA0441
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.461993128.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000000.201510577.0000000000051000.00000020.00020000.sdmp, Author: Joe Security
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:22:48:52
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:48:55
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:49:06
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:49:06
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:49:07
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:49:08
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:49:08
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\SgrmBroker.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                  Imagebase:0x7ff77f280000
                                                                                  File size:163336 bytes
                                                                                  MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:49:09
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                  Imagebase:0x7ff7488e0000
                                                                                  File size:51288 bytes
                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:22:50:09
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                  Imagebase:0x7ff672490000
                                                                                  File size:455656 bytes
                                                                                  MD5 hash:A267555174BFA53844371226F482B86B
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language

                                                                                  General

                                                                                  Start time:22:50:10
                                                                                  Start date:11/04/2021
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff6b2800000
                                                                                  File size:625664 bytes
                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language

                                                                                  Disassembly

                                                                                  Code Analysis

                                                                                  Reset < >