Loading ...

Play interactive tourEdit tour

Windows Analysis Report boI88C399w.exe

Overview

General Information

Sample Name:boI88C399w.exe
Analysis ID:437123
MD5:0a82064af051bad014b77038d60474b6
SHA1:f7bf190091d5fe307cfaeed630eeb341c935bda0
SHA256:8f165a26d7e9ad72cb0d51cf01076cc4b0099a244cd4e702645d36dc788dd0cc
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to enumerate running services
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains strange resources
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • boI88C399w.exe (PID: 7052 cmdline: 'C:\Users\user\Desktop\boI88C399w.exe' MD5: 0A82064AF051BAD014B77038D60474B6)
    • splwow64.exe (PID: 7072 cmdline: C:\Windows\splwow64.exe 12288 MD5: 8D59B31FF375059E3C32B17BF31A76D5)
    • KBDHU1.exe (PID: 4780 cmdline: C:\Windows\SysWOW64\mos\KBDHU1.exe MD5: 0A82064AF051BAD014B77038D60474B6)
  • svchost.exe (PID: 7108 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6812 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7032 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5932 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["88.153.35.32:80", "107.170.146.252:8080", "173.212.214.235:7080", "167.114.153.111:8080", "202.141.243.254:443", "75.143.247.51:80", "85.105.111.166:80", "216.139.123.119:80", "113.61.66.94:80", "162.241.140.129:8080", "190.12.119.180:443", "2.58.16.89:8080", "91.211.88.52:7080", "93.147.212.206:80", "71.15.245.148:8080", "157.245.99.39:8080", "27.114.9.93:80", "50.91.114.38:80", "174.106.122.139:80", "47.36.140.164:80", "139.162.60.124:8080", "209.54.13.14:80", "217.20.166.178:7080", "185.94.252.104:443", "72.186.136.247:443", "172.86.188.251:8080", "41.185.28.84:8080", "87.106.139.101:8080", "89.216.122.92:80", "108.46.29.236:80", "184.180.181.202:80", "173.63.222.65:80", "120.150.60.189:80", "62.30.7.67:443", "139.99.158.11:443", "220.245.198.194:80", "138.68.87.218:443", "201.241.127.190:80", "186.74.215.34:80", "190.162.215.233:80", "24.178.90.49:80", "89.121.205.18:80", "5.39.91.110:7080", "59.125.219.109:443", "182.208.30.18:443", "123.176.25.234:80", "24.137.76.62:80", "74.208.45.104:8080", "194.187.133.160:443", "37.179.204.33:80", "194.4.58.192:7080", "95.9.5.93:80", "67.170.250.203:443", "61.33.119.226:443", "96.245.227.43:80", "68.115.186.26:80", "190.108.228.27:443", "112.185.64.233:80", "176.111.60.55:8080", "91.146.156.228:80", "190.240.194.77:443", "115.94.207.99:443", "62.171.142.179:8080", "134.209.144.106:443", "168.235.67.138:7080", "124.41.215.226:80", "172.104.97.173:8080", "202.134.4.216:8080", "94.200.114.161:80", "67.163.161.107:80", "61.76.222.210:80", "97.82.79.83:80", "74.214.230.200:80", "46.105.131.79:8080", "78.188.106.53:443", "186.70.56.94:443", "120.150.218.241:443", "50.245.107.73:443", "123.142.37.166:80", "110.145.77.103:80", "61.19.246.238:443", "218.147.193.146:80", "94.230.70.6:80", "154.91.33.137:443", "104.131.11.150:443", "95.213.236.64:8080", "49.50.209.131:80", "187.161.206.24:80", "37.139.21.175:8080", "121.124.124.40:7080", "200.116.145.225:443", "24.230.141.169:80", "194.190.67.75:80", "209.141.54.221:7080", "137.59.187.107:8080", "217.123.207.149:80", "24.133.106.23:80", "79.137.83.50:443", "24.179.13.119:80", "202.134.4.211:8080", "78.24.219.147:8080", "76.175.162.101:80", "121.7.31.214:80", "62.75.141.82:80", "109.74.5.95:8080", "75.188.96.231:80", "176.113.52.6:443", "50.35.17.13:80", "118.83.154.64:443", "110.142.236.207:80", "188.219.31.12:80", "72.143.73.234:443", "102.182.93.220:80", "66.76.12.94:8080", "103.86.49.11:8080", "190.164.104.62:80", "203.153.216.189:7080", "119.59.116.21:8080", "172.105.13.66:443", "94.23.237.171:443", "49.3.224.99:8080", "139.59.60.244:8080", "172.91.208.86:80"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.663798235.0000000002CC1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000005.00000003.716674491.00000000032E2000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000005.00000002.906181296.0000000002341000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000000.00000003.658508716.0000000000602000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.3.boI88C399w.exe.62a3d0.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              0.2.boI88C399w.exe.62a3d0.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                0.2.boI88C399w.exe.2cc0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  5.3.KBDHU1.exe.32e32a0.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    0.2.boI88C399w.exe.62a3d0.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: boI88C399w.exeAvira: detected
                      Found malware configurationShow sources
                      Source: 0.3.boI88C399w.exe.62a3d0.0.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["88.153.35.32:80", "107.170.146.252:8080", "173.212.214.235:7080", "167.114.153.111:8080", "202.141.243.254:443", "75.143.247.51:80", "85.105.111.166:80", "216.139.123.119:80", "113.61.66.94:80", "162.241.140.129:8080", "190.12.119.180:443", "2.58.16.89:8080", "91.211.88.52:7080", "93.147.212.206:80", "71.15.245.148:8080", "157.245.99.39:8080", "27.114.9.93:80", "50.91.114.38:80", "174.106.122.139:80", "47.36.140.164:80", "139.162.60.124:8080", "209.54.13.14:80", "217.20.166.178:7080", "185.94.252.104:443", "72.186.136.247:443", "172.86.188.251:8080", "41.185.28.84:8080", "87.106.139.101:8080", "89.216.122.92:80", "108.46.29.236:80", "184.180.181.202:80", "173.63.222.65:80", "120.150.60.189:80", "62.30.7.67:443", "139.99.158.11:443", "220.245.198.194:80", "138.68.87.218:443", "201.241.127.190:80", "186.74.215.34:80", "190.162.215.233:80", "24.178.90.49:80", "89.121.205.18:80", "5.39.91.110:7080", "59.125.219.109:443", "182.208.30.18:443", "123.176.25.234:80", "24.137.76.62:80", "74.208.45.104:8080", "194.187.133.160:443", "37.179.204.33:80", "194.4.58.192:7080", "95.9.5.93:80", "67.170.250.203:443", "61.33.119.226:443", "96.245.227.43:80", "68.115.186.26:80", "190.108.228.27:443", "112.185.64.233:80", "176.111.60.55:8080", "91.146.156.228:80", "190.240.194.77:443", "115.94.207.99:443", "62.171.142.179:8080", "134.209.144.106:443", "168.235.67.138:7080", "124.41.215.226:80", "172.104.97.173:8080", "202.134.4.216:8080", "94.200.114.161:80", "67.163.161.107:80", "61.76.222.210:80", "97.82.79.83:80", "74.214.230.200:80", "46.105.131.79:8080", "78.188.106.53:443", "186.70.56.94:443", "120.150.218.241:443", "50.245.107.73:443", "123.142.37.166:80", "110.145.77.103:80", "61.19.246.238:443", "218.147.193.146:80", "94.230.70.6:80", "154.91.33.137:443", "104.131.11.150:443", "95.213.236.64:8080", "49.50.209.131:80", "187.161.206.24:80", "37.139.21.175:8080", "121.124.124.40:7080", "200.116.145.225:443", "24.230.141.169:80", "194.190.67.75:80", "209.141.54.221:7080", "137.59.187.107:8080", "217.123.207.149:80", "24.133.106.23:80", "79.137.83.50:443", "24.179.13.119:80", "202.134.4.211:8080", "78.24.219.147:8080", "76.175.162.101:80", "121.7.31.214:80", "62.75.141.82:80", "109.74.5.95:8080", "75.188.96.231:80", "176.113.52.6:443", "50.35.17.13:80", "118.83.154.64:443", "110.142.236.207:80", "188.219.31.12:80", "72.143.73.234:443", "102.182.93.220:80", "66.76.12.94:8080", "103.86.49.11:8080", "190.164.104.62:80", "203.153.216.189:7080", "119.59.116.21:8080", "172.105.13.66:443", "94.23.237.171:443", "49.3.224.99:8080", "139.59.60.244:8080", "172.91.208.86:80"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: boI88C399w.exeVirustotal: Detection: 81%Perma Link
                      Source: boI88C399w.exeMetadefender: Detection: 71%Perma Link
                      Source: boI88C399w.exeReversingLabs: Detection: 89%
                      Machine Learning detection for sampleShow sources
                      Source: boI88C399w.exeJoe Sandbox ML: detected
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02342650 CryptAcquireContextW,CryptGenKey,CryptCreateHash,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptDecodeObjectEx,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02342290 CryptGetHashParam,CryptEncrypt,CryptDestroyHash,CryptDuplicateHash,memcpy,CryptExportKey,GetProcessHeap,RtlAllocateHeap,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02341FB0 memcpy,GetProcessHeap,RtlAllocateHeap,CryptDestroyHash,CryptDuplicateHash,
                      Source: boI88C399w.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,FindFirstFileW,_snwprintf,FindClose,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_023438F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,_snwprintf,FindClose,FindClose,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 88.153.35.32:80
                      Source: Malware configuration extractorIPs: 107.170.146.252:8080
                      Source: Malware configuration extractorIPs: 173.212.214.235:7080
                      Source: Malware configuration extractorIPs: 167.114.153.111:8080
                      Source: Malware configuration extractorIPs: 202.141.243.254:443
                      Source: Malware configuration extractorIPs: 75.143.247.51:80
                      Source: Malware configuration extractorIPs: 85.105.111.166:80
                      Source: Malware configuration extractorIPs: 216.139.123.119:80
                      Source: Malware configuration extractorIPs: 113.61.66.94:80
                      Source: Malware configuration extractorIPs: 162.241.140.129:8080
                      Source: Malware configuration extractorIPs: 190.12.119.180:443
                      Source: Malware configuration extractorIPs: 2.58.16.89:8080
                      Source: Malware configuration extractorIPs: 91.211.88.52:7080
                      Source: Malware configuration extractorIPs: 93.147.212.206:80
                      Source: Malware configuration extractorIPs: 71.15.245.148:8080
                      Source: Malware configuration extractorIPs: 157.245.99.39:8080
                      Source: Malware configuration extractorIPs: 27.114.9.93:80
                      Source: Malware configuration extractorIPs: 50.91.114.38:80
                      Source: Malware configuration extractorIPs: 174.106.122.139:80
                      Source: Malware configuration extractorIPs: 47.36.140.164:80
                      Source: Malware configuration extractorIPs: 139.162.60.124:8080
                      Source: Malware configuration extractorIPs: 209.54.13.14:80
                      Source: Malware configuration extractorIPs: 217.20.166.178:7080
                      Source: Malware configuration extractorIPs: 185.94.252.104:443
                      Source: Malware configuration extractorIPs: 72.186.136.247:443
                      Source: Malware configuration extractorIPs: 172.86.188.251:8080
                      Source: Malware configuration extractorIPs: 41.185.28.84:8080
                      Source: Malware configuration extractorIPs: 87.106.139.101:8080
                      Source: Malware configuration extractorIPs: 89.216.122.92:80
                      Source: Malware configuration extractorIPs: 108.46.29.236:80
                      Source: Malware configuration extractorIPs: 184.180.181.202:80
                      Source: Malware configuration extractorIPs: 173.63.222.65:80
                      Source: Malware configuration extractorIPs: 120.150.60.189:80
                      Source: Malware configuration extractorIPs: 62.30.7.67:443
                      Source: Malware configuration extractorIPs: 139.99.158.11:443
                      Source: Malware configuration extractorIPs: 220.245.198.194:80
                      Source: Malware configuration extractorIPs: 138.68.87.218:443
                      Source: Malware configuration extractorIPs: 201.241.127.190:80
                      Source: Malware configuration extractorIPs: 186.74.215.34:80
                      Source: Malware configuration extractorIPs: 190.162.215.233:80
                      Source: Malware configuration extractorIPs: 24.178.90.49:80
                      Source: Malware configuration extractorIPs: 89.121.205.18:80
                      Source: Malware configuration extractorIPs: 5.39.91.110:7080
                      Source: Malware configuration extractorIPs: 59.125.219.109:443
                      Source: Malware configuration extractorIPs: 182.208.30.18:443
                      Source: Malware configuration extractorIPs: 123.176.25.234:80
                      Source: Malware configuration extractorIPs: 24.137.76.62:80
                      Source: Malware configuration extractorIPs: 74.208.45.104:8080
                      Source: Malware configuration extractorIPs: 194.187.133.160:443
                      Source: Malware configuration extractorIPs: 37.179.204.33:80
                      Source: Malware configuration extractorIPs: 194.4.58.192:7080
                      Source: Malware configuration extractorIPs: 95.9.5.93:80
                      Source: Malware configuration extractorIPs: 67.170.250.203:443
                      Source: Malware configuration extractorIPs: 61.33.119.226:443
                      Source: Malware configuration extractorIPs: 96.245.227.43:80
                      Source: Malware configuration extractorIPs: 68.115.186.26:80
                      Source: Malware configuration extractorIPs: 190.108.228.27:443
                      Source: Malware configuration extractorIPs: 112.185.64.233:80
                      Source: Malware configuration extractorIPs: 176.111.60.55:8080
                      Source: Malware configuration extractorIPs: 91.146.156.228:80
                      Source: Malware configuration extractorIPs: 190.240.194.77:443
                      Source: Malware configuration extractorIPs: 115.94.207.99:443
                      Source: Malware configuration extractorIPs: 62.171.142.179:8080
                      Source: Malware configuration extractorIPs: 134.209.144.106:443
                      Source: Malware configuration extractorIPs: 168.235.67.138:7080
                      Source: Malware configuration extractorIPs: 124.41.215.226:80
                      Source: Malware configuration extractorIPs: 172.104.97.173:8080
                      Source: Malware configuration extractorIPs: 202.134.4.216:8080
                      Source: Malware configuration extractorIPs: 94.200.114.161:80
                      Source: Malware configuration extractorIPs: 67.163.161.107:80
                      Source: Malware configuration extractorIPs: 61.76.222.210:80
                      Source: Malware configuration extractorIPs: 97.82.79.83:80
                      Source: Malware configuration extractorIPs: 74.214.230.200:80
                      Source: Malware configuration extractorIPs: 46.105.131.79:8080
                      Source: Malware configuration extractorIPs: 78.188.106.53:443
                      Source: Malware configuration extractorIPs: 186.70.56.94:443
                      Source: Malware configuration extractorIPs: 120.150.218.241:443
                      Source: Malware configuration extractorIPs: 50.245.107.73:443
                      Source: Malware configuration extractorIPs: 123.142.37.166:80
                      Source: Malware configuration extractorIPs: 110.145.77.103:80
                      Source: Malware configuration extractorIPs: 61.19.246.238:443
                      Source: Malware configuration extractorIPs: 218.147.193.146:80
                      Source: Malware configuration extractorIPs: 94.230.70.6:80
                      Source: Malware configuration extractorIPs: 154.91.33.137:443
                      Source: Malware configuration extractorIPs: 104.131.11.150:443
                      Source: Malware configuration extractorIPs: 95.213.236.64:8080
                      Source: Malware configuration extractorIPs: 49.50.209.131:80
                      Source: Malware configuration extractorIPs: 187.161.206.24:80
                      Source: Malware configuration extractorIPs: 37.139.21.175:8080
                      Source: Malware configuration extractorIPs: 121.124.124.40:7080
                      Source: Malware configuration extractorIPs: 200.116.145.225:443
                      Source: Malware configuration extractorIPs: 24.230.141.169:80
                      Source: Malware configuration extractorIPs: 194.190.67.75:80
                      Source: Malware configuration extractorIPs: 209.141.54.221:7080
                      Source: Malware configuration extractorIPs: 137.59.187.107:8080
                      Source: Malware configuration extractorIPs: 217.123.207.149:80
                      Source: Malware configuration extractorIPs: 24.133.106.23:80
                      Source: Malware configuration extractorIPs: 79.137.83.50:443
                      Source: Malware configuration extractorIPs: 24.179.13.119:80
                      Source: Malware configuration extractorIPs: 202.134.4.211:8080
                      Source: Malware configuration extractorIPs: 78.24.219.147:8080
                      Source: Malware configuration extractorIPs: 76.175.162.101:80
                      Source: Malware configuration extractorIPs: 121.7.31.214:80
                      Source: Malware configuration extractorIPs: 62.75.141.82:80
                      Source: Malware configuration extractorIPs: 109.74.5.95:8080
                      Source: Malware configuration extractorIPs: 75.188.96.231:80
                      Source: Malware configuration extractorIPs: 176.113.52.6:443
                      Source: Malware configuration extractorIPs: 50.35.17.13:80
                      Source: Malware configuration extractorIPs: 118.83.154.64:443
                      Source: Malware configuration extractorIPs: 110.142.236.207:80
                      Source: Malware configuration extractorIPs: 188.219.31.12:80
                      Source: Malware configuration extractorIPs: 72.143.73.234:443
                      Source: Malware configuration extractorIPs: 102.182.93.220:80
                      Source: Malware configuration extractorIPs: 66.76.12.94:8080
                      Source: Malware configuration extractorIPs: 103.86.49.11:8080
                      Source: Malware configuration extractorIPs: 190.164.104.62:80
                      Source: Malware configuration extractorIPs: 203.153.216.189:7080
                      Source: Malware configuration extractorIPs: 119.59.116.21:8080
                      Source: Malware configuration extractorIPs: 172.105.13.66:443
                      Source: Malware configuration extractorIPs: 94.23.237.171:443
                      Source: Malware configuration extractorIPs: 49.3.224.99:8080
                      Source: Malware configuration extractorIPs: 139.59.60.244:8080
                      Source: Malware configuration extractorIPs: 172.91.208.86:80
                      Source: unknownNetwork traffic detected: IP country count 36
                      Source: global trafficTCP traffic: 192.168.2.4:49759 -> 107.170.146.252:8080
                      Source: global trafficTCP traffic: 192.168.2.4:49768 -> 173.212.214.235:7080
                      Source: global trafficTCP traffic: 192.168.2.4:49769 -> 167.114.153.111:8080
                      Source: Joe Sandbox ViewIP Address: 200.116.145.225 200.116.145.225
                      Source: Joe Sandbox ViewASN Name: HOSTER-KZ HOSTER-KZ
                      Source: Joe Sandbox ViewASN Name: AfrihostZA AfrihostZA
                      Source: Joe Sandbox ViewASN Name: TTNETTR TTNETTR
                      Source: global trafficTCP traffic: 192.168.2.4:49746 -> 88.153.35.32:80
                      Source: global trafficTCP traffic: 192.168.2.4:49770 -> 202.141.243.254:443
                      Source: global trafficTCP traffic: 192.168.2.4:49773 -> 75.143.247.51:80
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.153.35.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.153.35.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.153.35.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 107.170.146.252
                      Source: unknownTCP traffic detected without corresponding DNS query: 107.170.146.252
                      Source: unknownTCP traffic detected without corresponding DNS query: 107.170.146.252
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.212.214.235
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.212.214.235
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.212.214.235
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 202.141.243.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 202.141.243.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 202.141.243.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 75.143.247.51
                      Source: unknownTCP traffic detected without corresponding DNS query: 75.143.247.51
                      Source: unknownTCP traffic detected without corresponding DNS query: 75.143.247.51
                      Source: svchost.exe, 0000000B.00000002.764648647.00000270E6470000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotif equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000000B.00000002.764648647.00000270E6470000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotif equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000000B.00000003.753034318.00000270E6B89000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-06-10T07:22:21.3909598Z||.||3f037643-6aef-47de-81ac-01c99fe373ef||1152921505693535664||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000000B.00000003.753034318.00000270E6B89000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-06-10T07:22:21.3909598Z||.||3f037643-6aef-47de-81ac-01c99fe373ef||1152921505693535664||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                      Source: svchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                      Source: svchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                      Source: svchost.exe, 0000000B.00000003.744431076.00000270E6B73000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-06-18T23:36:16.7415859Z||.||68d5c39b-b63c-4bf8-a1a4-8ce696a01371||1152921505693597400||Null||prerelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-06-18T23:35:29.3168730Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE
                      Source: svchost.exe, 0000000B.00000003.744410269.00000270E6B83000.00000004.00000001.sdmpString found in binary or memory: t enough.\r\n\r\nSHARE WITH FRIENDS\r\nSend photos and videos to keep your close friends up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","ProductTitle":"Messenger","SearchTitles":[],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9WZDNCRF0083","Properties":{"PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","PackageIdentityName":"FACEBOOK.317180B0BB486","PublisherCertificateName":"CN=6E08453F-9BA7-4311-999C-D22FBA2FB1B8","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-06-18T23:36:16.7415859Z||.||68d5c39b-b63c-4bf8-a1a4-8ce696a01371||1152921505693597400||Null||prerelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2021-06-18T23:35:29.3168730Z","LocalizedProperties":[{"SkuDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE F
                      Source: KBDHU1.exe, 00000005.00000003.819264277.000000000073D000.00000004.00000001.sdmp, KBDHU1.exe, 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmpString found in binary or memory: http://107.170.146.252:8080/yYXdTFdZ0/DfPFFYTbrJqLTvn/OUI1VCQMV00VFH/tItqVujt/djBiHrQbZlsTCQpMosu/bq
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmp, KBDHU1.exe, 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmpString found in binary or memory: http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpString found in binary or memory: http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/(
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpString found in binary or memory: http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW//
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpString found in binary or memory: http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/6
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpString found in binary or memory: http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/K
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpString found in binary or memory: http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/v
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmp, KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpString found in binary or memory: http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0/
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0//
                      Source: KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpString found in binary or memory: http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0//tItqVujt/djBiHrQbZlsTCQpMosu/bqx
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0/A:
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/)5Z%
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/750%
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/x
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmp, KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/
                      Source: KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/)
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/Q
                      Source: KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/R
                      Source: KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/V
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/s
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpString found in binary or memory: http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/v5s%
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmp, KBDHU1.exe, 00000005.00000003.819264277.000000000073D000.00000004.00000001.sdmpString found in binary or memory: http://88.153.35.32/jGQKlmkSoBBnbOFUuBG/9vXEjmEP4GznF/
                      Source: KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpString found in binary or memory: http://88.153.35.32/jGQKlmkSoBBnbOFUuBG/9vXEjmEP4GznF/&
                      Source: svchost.exe, 0000000B.00000002.764897589.00000270E69F0000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: svchost.exe, 0000000B.00000002.764897589.00000270E69F0000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: svchost.exe, 0000000B.00000002.764897589.00000270E69F0000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: svchost.exe, 0000000B.00000002.764897589.00000270E69F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpString found in binary or memory: http://universalstore.streaming.mediaservices.windows.net/411ee20d-d1b8-4d57-ae3f-af22235d79d9/1f8e1
                      Source: svchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                      Source: svchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                      Source: svchost.exe, 0000000B.00000002.764765099.00000270E64EC000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.
                      Source: svchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                      Source: svchost.exe, 0000000B.00000003.750574103.00000270E6B69000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                      Source: svchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                      Source: svchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpString found in binary or memory: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure
                      Source: svchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                      Source: svchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                      Source: KBDHU1.exe, 00000005.00000002.905874375.000000000070A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000000.00000002.663798235.0000000002CC1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.716674491.00000000032E2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.906181296.0000000002341000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.658508716.0000000000602000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.661246086.0000000000602000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.3.boI88C399w.exe.62a3d0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.boI88C399w.exe.62a3d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.boI88C399w.exe.2cc0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.KBDHU1.exe.32e32a0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.boI88C399w.exe.62a3d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.KBDHU1.exe.32e32a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.KBDHU1.exe.32e32a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.KBDHU1.exe.2340000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.KBDHU1.exe.32e32a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.boI88C399w.exe.62a3d0.0.raw.unpack, type: UNPACKEDPE
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02342650 CryptAcquireContextW,CryptGenKey,CryptCreateHash,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptDecodeObjectEx,
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CB01F0 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_022E01F0 GetCurrentProcess,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,GetCurrentProcess,NtQueryInformationProcess,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,
                      Source: C:\Users\user\Desktop\boI88C399w.exeFile created: C:\Windows\SysWOW64\mos\Jump to behavior
                      Source: C:\Users\user\Desktop\boI88C399w.exeFile deleted: C:\Windows\SysWOW64\mos\KBDHU1.exe:Zone.IdentifierJump to behavior
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_00451D80
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC8240
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC3BA0
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC7740
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC3F20
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC1C70
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC3D10
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC6530
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02348240
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02346530
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02343F20
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02343D10
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02341C70
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02347740
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02343BA0
                      Source: boI88C399w.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: boI88C399w.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: boI88C399w.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: boI88C399w.exe, 00000000.00000002.665279497.00000000039C0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs boI88C399w.exe
                      Source: boI88C399w.exe, 00000000.00000002.665566623.0000000003AC0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs boI88C399w.exe
                      Source: boI88C399w.exe, 00000000.00000002.665566623.0000000003AC0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs boI88C399w.exe
                      Source: boI88C399w.exe, 00000000.00000002.661079197.0000000000470000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSEKPaint2.exe vs boI88C399w.exe
                      Source: boI88C399w.exeBinary or memory string: OriginalFilenameSEKPaint2.exe vs boI88C399w.exe
                      Source: boI88C399w.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: boI88C399w.exeBinary or memory string: F*\AC:\sekpaint20\SEKPaint2.vbp
                      Source: boI88C399w.exe, 00000000.00000002.661067161.000000000046C000.00000004.00020000.sdmp, KBDHU1.exe, 00000005.00000002.905733350.000000000046C000.00000004.00020000.sdmpBinary or memory string: @*\AC:\sekpaint20\SEKPaint2.vbp
                      Source: classification engineClassification label: mal88.troj.evad.winEXE@9/0@0/100
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: CloseServiceHandle,_snwprintf,CreateServiceW,CloseServiceHandle,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02344CB0 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5070 EnumServicesStatusExW,GetTickCount,ChangeServiceConfig2W,OpenServiceW,OpenServiceW,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,
                      Source: boI88C399w.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\boI88C399w.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
                      Source: C:\Users\user\Desktop\boI88C399w.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\boI88C399w.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: boI88C399w.exeVirustotal: Detection: 81%
                      Source: boI88C399w.exeMetadefender: Detection: 71%
                      Source: boI88C399w.exeReversingLabs: Detection: 89%
                      Source: unknownProcess created: C:\Users\user\Desktop\boI88C399w.exe 'C:\Users\user\Desktop\boI88C399w.exe'
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess created: C:\Windows\SysWOW64\mos\KBDHU1.exe C:\Windows\SysWOW64\mos\KBDHU1.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess created: C:\Windows\SysWOW64\mos\KBDHU1.exe C:\Windows\SysWOW64\mos\KBDHU1.exe
                      Source: C:\Users\user\Desktop\boI88C399w.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32
                      Source: boI88C399w.exeStatic PE information: real checksum: 0x8839b should be: 0x8f92d
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_0040C8B4 push es; retf
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_0040C915 push ds; iretd
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5EF0 push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5EA0 push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5E10 push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5F20 push ecx; mov dword ptr [esp], 0000E36Ch
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5CD0 push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5DC0 push ecx; mov dword ptr [esp], 000089FAh
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5DF0 push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5D90 push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5D50 push ecx; mov dword ptr [esp], 00006847h
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5D00 push ecx; mov dword ptr [esp], 00001F9Eh
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC5D20 push ecx; mov dword ptr [esp], 0000C5A1h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345D20 push ecx; mov dword ptr [esp], 0000C5A1h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345F20 push ecx; mov dword ptr [esp], 0000E36Ch
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345E10 push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345D00 push ecx; mov dword ptr [esp], 00001F9Eh
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345D50 push ecx; mov dword ptr [esp], 00006847h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345EA0 push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345D90 push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345DF0 push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345EF0 push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345CD0 push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345DC0 push ecx; mov dword ptr [esp], 000089FAh
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.95649403306

                      Persistence and Installation Behavior:

                      barindex
                      Drops executables to the windows directory (C:\Windows) and starts themShow sources
                      Source: C:\Users\user\Desktop\boI88C399w.exeExecutable created and started: C:\Windows\SysWOW64\mos\KBDHU1.exe
                      Source: C:\Users\user\Desktop\boI88C399w.exePE file moved: C:\Windows\SysWOW64\mos\KBDHU1.exeJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\boI88C399w.exeFile opened: C:\Windows\SysWOW64\mos\KBDHU1.exe:Zone.Identifier read attributes | delete
                      Source: C:\Windows\splwow64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\boI88C399w.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: EnumServicesStatusExW,GetTickCount,ChangeServiceConfig2W,OpenServiceW,OpenServiceW,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,
                      Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1024
                      Source: C:\Users\user\Desktop\boI88C399w.exeAPI coverage: 8.1 %
                      Source: C:\Windows\System32\svchost.exe TID: 6088Thread sleep time: -180000s >= -30000s
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\splwow64.exeLast function: Thread delayed
                      Source: C:\Windows\splwow64.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\boI88C399w.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,FindFirstFileW,_snwprintf,FindClose,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_023438F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,_snwprintf,FindClose,FindClose,
                      Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                      Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                      Source: svchost.exe, 00000006.00000002.692373036.000001D6AEA70000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.717376150.000001CEA4740000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.733356581.000001DC4FD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.765622331.00000270E7200000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: KBDHU1.exe, 00000005.00000003.819264277.000000000073D000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWh*;
                      Source: svchost.exe, 0000000B.00000002.764772579.00000270E64F6000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.764648647.00000270E6470000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000006.00000002.692373036.000001D6AEA70000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.717376150.000001CEA4740000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.733356581.000001DC4FD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.765622331.00000270E7200000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: svchost.exe, 00000006.00000002.692373036.000001D6AEA70000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.717376150.000001CEA4740000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.733356581.000001DC4FD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.765622331.00000270E7200000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: KBDHU1.exe, 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWB
                      Source: svchost.exe, 00000006.00000002.692373036.000001D6AEA70000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.717376150.000001CEA4740000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.733356581.000001DC4FD40000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.765622331.00000270E7200000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC4E20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC3F20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02343F20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02344E20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC7EC0 _snwprintf,GetProcessHeap,SetFileInformationByHandle,SetFileInformationByHandle,GetSystemTimeAsFileTime,CreateFileW,CreateFileW,CloseHandle,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: KBDHU1.exe, 00000005.00000002.905986603.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: KBDHU1.exe, 00000005.00000002.905986603.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: KBDHU1.exe, 00000005.00000002.905986603.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: KBDHU1.exe, 00000005.00000002.905986603.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\boI88C399w.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\boI88C399w.exeCode function: 0_2_02CC7EC0 _snwprintf,GetProcessHeap,SetFileInformationByHandle,SetFileInformationByHandle,GetSystemTimeAsFileTime,CreateFileW,CreateFileW,CloseHandle,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeCode function: 5_2_02345360 RtlGetVersion,GetNativeSystemInfo,GetNativeSystemInfo,
                      Source: C:\Windows\SysWOW64\mos\KBDHU1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 00000000.00000002.663798235.0000000002CC1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.716674491.00000000032E2000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.906181296.0000000002341000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.658508716.0000000000602000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.661246086.0000000000602000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.3.boI88C399w.exe.62a3d0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.boI88C399w.exe.62a3d0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.boI88C399w.exe.2cc0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.KBDHU1.exe.32e32a0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.boI88C399w.exe.62a3d0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.KBDHU1.exe.32e32a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.KBDHU1.exe.32e32a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.KBDHU1.exe.2340000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.KBDHU1.exe.32e32a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.boI88C399w.exe.62a3d0.0.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsService Execution1Windows Service2Windows Service2Masquerading12Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection2Virtualization/Sandbox Evasion21LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection2Security Account ManagerSecurity Software Discovery21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Hidden Files and Directories1NTDSVirtualization/Sandbox Evasion21Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsProcess Discovery3SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncSystem Service Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowFile and Directory Discovery2Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Information Discovery15Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      boI88C399w.exe82%VirustotalBrowse
                      boI88C399w.exe71%MetadefenderBrowse
                      boI88C399w.exe90%ReversingLabsWin32.Trojan.Emotet
                      boI88C399w.exe100%AviraTR/AD.Emotet.fkb
                      boI88C399w.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.3.boI88C399w.exe.62a3d0.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.boI88C399w.exe.62a3d0.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.boI88C399w.exe.2cc0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      5.3.KBDHU1.exe.32e32a0.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      5.2.KBDHU1.exe.2340000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      5.2.KBDHU1.exe.32e32a0.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0//0%Avira URL Cloudsafe
                      http://88.153.35.32/jGQKlmkSoBBnbOFUuBG/9vXEjmEP4GznF/&0%Avira URL Cloudsafe
                      http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/750%0%Avira URL Cloudsafe
                      http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/x0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/s0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/v5s%0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/60%Avira URL Cloudsafe
                      http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/v0%Avira URL Cloudsafe
                      http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0//tItqVujt/djBiHrQbZlsTCQpMosu/bqx0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/K0%Avira URL Cloudsafe
                      http://www.microsoft.0%URL Reputationsafe
                      http://www.microsoft.0%URL Reputationsafe
                      http://www.microsoft.0%URL Reputationsafe
                      http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/0%Avira URL Cloudsafe
                      http://107.170.146.252:8080/yYXdTFdZ0/DfPFFYTbrJqLTvn/OUI1VCQMV00VFH/tItqVujt/djBiHrQbZlsTCQpMosu/bq0%Avira URL Cloudsafe
                      http://88.153.35.32/jGQKlmkSoBBnbOFUuBG/9vXEjmEP4GznF/0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/V0%Avira URL Cloudsafe
                      http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0/A:0%Avira URL Cloudsafe
                      http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/)5Z%0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/R0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/0%Avira URL Cloudsafe
                      http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/Q0%Avira URL Cloudsafe
                      http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0/0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW//0%Avira URL Cloudsafe
                      http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/)0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/(0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventuresvchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpfalse
                        high
                        http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0//KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://88.153.35.32/jGQKlmkSoBBnbOFUuBG/9vXEjmEP4GznF/&KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/750%KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/xKBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/sKBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/v5s%KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://corp.roblox.com/contact/svchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpfalse
                          high
                          http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/6KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/vKBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.roblox.com/developsvchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpfalse
                            high
                            http://universalstore.streaming.mediaservices.windows.net/411ee20d-d1b8-4d57-ae3f-af22235d79d9/1f8e1svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpfalse
                              high
                              http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0//tItqVujt/djBiHrQbZlsTCQpMosu/bqxKBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/KKBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.microsoft.svchost.exe, 0000000B.00000002.764765099.00000270E64EC000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://corp.roblox.com/parents/svchost.exe, 0000000B.00000003.750574103.00000270E6B69000.00000004.00000001.sdmpfalse
                                high
                                http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmp, KBDHU1.exe, 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://107.170.146.252:8080/yYXdTFdZ0/DfPFFYTbrJqLTvn/OUI1VCQMV00VFH/tItqVujt/djBiHrQbZlsTCQpMosu/bqKBDHU1.exe, 00000005.00000003.819264277.000000000073D000.00000004.00000001.sdmp, KBDHU1.exe, 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://88.153.35.32/jGQKlmkSoBBnbOFUuBG/9vXEjmEP4GznF/KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmp, KBDHU1.exe, 00000005.00000003.819264277.000000000073D000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpfalse
                                  high
                                  http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/VKBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0/A:KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/)5Z%KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/RKBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmp, KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://202.141.243.254:443/ZTcUlmgOk/ZdXDncN6R/KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/QKBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://173.212.214.235:7080/hO5dkT/0EDa/Mr7phtrE381/twO6hvq/FJxtI0/KBDHU1.exe, 00000005.00000002.906773666.0000000003496000.00000004.00000001.sdmp, KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.roblox.com/info/privacysvchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.g5e.com/termsofservicesvchost.exe, 0000000B.00000003.741257022.00000270E6B71000.00000004.00000001.sdmpfalse
                                      high
                                      https://en.help.roblox.com/hc/en-ussvchost.exe, 0000000B.00000003.750528544.00000270E6B94000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000003.750587188.00000270E6B79000.00000004.00000001.sdmpfalse
                                        high
                                        http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW//KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://75.143.247.51/8252jRzGZ1ESaMRhm/ZvhlIyMvd/AluncWtMpTGrO/1f9mgY7KN8T/YXKrl/nDV3S4P6PnM/)KBDHU1.exe, 00000005.00000002.905903392.000000000073B000.00000004.00000020.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://167.114.153.111:8080/K5ZJo5zQ/HcfJcbQPbzw55g8/vSjTj/8XztFu/4uKa0U6RLsViXlFaMpW/(KBDHU1.exe, 00000005.00000002.905885561.0000000000720000.00000004.00000020.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        194.4.58.192
                                        unknownKazakhstan
                                        202958HOSTER-KZtrue
                                        102.182.93.220
                                        unknownSouth Africa
                                        37611AfrihostZAtrue
                                        95.9.5.93
                                        unknownTurkey
                                        9121TTNETTRtrue
                                        94.200.114.161
                                        unknownUnited Arab Emirates
                                        15802DU-AS1AEtrue
                                        72.186.136.247
                                        unknownUnited States
                                        33363BHN-33363UStrue
                                        115.94.207.99
                                        unknownKorea Republic of
                                        3786LGDACOMLGDACOMCorporationKRtrue
                                        89.121.205.18
                                        unknownRomania
                                        9050RTDBucharestRomaniaROtrue
                                        24.133.106.23
                                        unknownTurkey
                                        47524TURKSAT-ASTRtrue
                                        216.139.123.119
                                        unknownUnited States
                                        395582GRM-NETWORKUStrue
                                        200.116.145.225
                                        unknownColombia
                                        13489EPMTelecomunicacionesSAESPCOtrue
                                        138.68.87.218
                                        unknownUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        172.105.13.66
                                        unknownUnited States
                                        63949LINODE-APLinodeLLCUStrue
                                        220.245.198.194
                                        unknownAustralia
                                        7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                        67.170.250.203
                                        unknownUnited States
                                        7922COMCAST-7922UStrue
                                        104.131.11.150
                                        unknownUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        176.111.60.55
                                        unknownUkraine
                                        24703UN-UKRAINE-ASKievUkraineUAtrue
                                        24.178.90.49
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        94.23.237.171
                                        unknownFrance
                                        16276OVHFRtrue
                                        187.161.206.24
                                        unknownMexico
                                        11888TelevisionInternacionalSAdeCVMXtrue
                                        41.185.28.84
                                        unknownSouth Africa
                                        36943GridhostZAtrue
                                        194.190.67.75
                                        unknownRussian Federation
                                        50804BESTLINE-NET-PROTVINORUtrue
                                        186.74.215.34
                                        unknownPanama
                                        11556CableWirelessPanamaPAtrue
                                        202.134.4.216
                                        unknownIndonesia
                                        7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                        120.150.218.241
                                        unknownAustralia
                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                        202.134.4.211
                                        unknownIndonesia
                                        7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                        87.106.139.101
                                        unknownGermany
                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                        62.30.7.67
                                        unknownUnited Kingdom
                                        5089NTLGBtrue
                                        123.142.37.166
                                        unknownKorea Republic of
                                        3786LGDACOMLGDACOMCorporationKRtrue
                                        75.143.247.51
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        49.3.224.99
                                        unknownAustralia
                                        4804MPX-ASMicroplexPTYLTDAUtrue
                                        162.241.140.129
                                        unknownUnited States
                                        46606UNIFIEDLAYER-AS-1UStrue
                                        124.41.215.226
                                        unknownNepal
                                        17501WLINK-NEPAL-AS-APWorldLinkCommunicationsPvtLtdNPtrue
                                        62.75.141.82
                                        unknownGermany
                                        8972GD-EMEA-DC-SXB1DEtrue
                                        119.59.116.21
                                        unknownThailand
                                        56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                                        113.61.66.94
                                        unknownAustralia
                                        45510TELCOINABOX-AULevel109HunterStreetAUtrue
                                        96.245.227.43
                                        unknownUnited States
                                        701UUNETUStrue
                                        172.91.208.86
                                        unknownUnited States
                                        20001TWC-20001-PACWESTUStrue
                                        37.139.21.175
                                        unknownNetherlands
                                        14061DIGITALOCEAN-ASNUStrue
                                        194.187.133.160
                                        unknownBulgaria
                                        13124IBGCBGtrue
                                        121.7.31.214
                                        unknownSingapore
                                        9506SINGTEL-FIBRESingtelFibreBroadbandSGtrue
                                        112.185.64.233
                                        unknownKorea Republic of
                                        4766KIXS-AS-KRKoreaTelecomKRtrue
                                        61.76.222.210
                                        unknownKorea Republic of
                                        4766KIXS-AS-KRKoreaTelecomKRtrue
                                        95.213.236.64
                                        unknownRussian Federation
                                        49505SELECTELRUtrue
                                        46.105.131.79
                                        unknownFrance
                                        16276OVHFRtrue
                                        27.114.9.93
                                        unknownJapan4713OCNNTTCommunicationsCorporationJPtrue
                                        74.214.230.200
                                        unknownUnited States
                                        36728EMERYTELCOMUStrue
                                        190.162.215.233
                                        unknownChile
                                        22047VTRBANDAANCHASACLtrue
                                        110.145.77.103
                                        unknownAustralia
                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                        120.150.60.189
                                        unknownAustralia
                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                        154.91.33.137
                                        unknownSeychelles
                                        137443ANCHGLOBAL-AS-APAnchnetAsiaLimitedHKtrue
                                        107.170.146.252
                                        unknownUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        93.147.212.206
                                        unknownItaly
                                        30722VODAFONE-IT-ASNITtrue
                                        91.211.88.52
                                        unknownUkraine
                                        206638HOSTFORYUAtrue
                                        172.86.188.251
                                        unknownCanada
                                        32489AMANAHA-NEWCAtrue
                                        50.35.17.13
                                        unknownUnited States
                                        27017ZIPLY-FIBER-LEGACY-ASNUStrue
                                        157.245.99.39
                                        unknownUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        75.188.96.231
                                        unknownUnited States
                                        10796TWC-10796-MIDWESTUStrue
                                        167.114.153.111
                                        unknownCanada
                                        16276OVHFRtrue
                                        37.179.204.33
                                        unknownItaly
                                        30722VODAFONE-IT-ASNITtrue
                                        203.153.216.189
                                        unknownIndonesia
                                        45291SURF-IDPTSurfindoNetworkIDtrue
                                        2.58.16.89
                                        unknownLatvia
                                        64421SERTEX-ASLVtrue
                                        59.125.219.109
                                        unknownTaiwan; Republic of China (ROC)
                                        3462HINETDataCommunicationBusinessGroupTWtrue
                                        62.171.142.179
                                        unknownUnited Kingdom
                                        51167CONTABODEtrue
                                        123.176.25.234
                                        unknownMaldives
                                        7642DHIRAAGU-MV-APDHIVEHIRAAJJEYGEGULHUNPLCMVtrue
                                        50.91.114.38
                                        unknownUnited States
                                        33363BHN-33363UStrue
                                        61.33.119.226
                                        unknownKorea Republic of
                                        3786LGDACOMLGDACOMCorporationKRtrue
                                        217.123.207.149
                                        unknownNetherlands
                                        33915TNF-ASNLtrue
                                        78.24.219.147
                                        unknownRussian Federation
                                        29182THEFIRST-ASRUtrue
                                        173.63.222.65
                                        unknownUnited States
                                        701UUNETUStrue
                                        24.179.13.119
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        173.212.214.235
                                        unknownGermany
                                        51167CONTABODEtrue
                                        47.36.140.164
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        110.142.236.207
                                        unknownAustralia
                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                        139.99.158.11
                                        unknownCanada
                                        16276OVHFRtrue
                                        49.50.209.131
                                        unknownNew Zealand
                                        55853MEGATEL-AS-APMegatelNZtrue
                                        190.108.228.27
                                        unknownArgentina
                                        27751NeunetSAARtrue
                                        202.141.243.254
                                        unknownPakistan
                                        9260MULTINET-AS-APMultinetPakistanPvtLtdPKtrue
                                        121.124.124.40
                                        unknownKorea Republic of
                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                        139.59.60.244
                                        unknownSingapore
                                        14061DIGITALOCEAN-ASNUStrue
                                        61.19.246.238
                                        unknownThailand
                                        9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                        168.235.67.138
                                        unknownUnited States
                                        3842RAMNODEUStrue
                                        137.59.187.107
                                        unknownHong Kong
                                        18106VIEWQWEST-SG-APViewqwestPteLtdSGtrue
                                        78.188.106.53
                                        unknownTurkey
                                        9121TTNETTRtrue
                                        71.15.245.148
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        188.219.31.12
                                        unknownItaly
                                        30722VODAFONE-IT-ASNITtrue
                                        217.20.166.178
                                        unknownUkraine
                                        1820WNETUStrue
                                        24.230.141.169
                                        unknownUnited States
                                        11232MIDCO-NETUStrue
                                        74.208.45.104
                                        unknownUnited States
                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                        134.209.144.106
                                        unknownUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        186.70.56.94
                                        unknownEcuador
                                        14522SatnetECtrue
                                        97.82.79.83
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        190.12.119.180
                                        unknownArgentina
                                        11014CPSARtrue
                                        139.162.60.124
                                        unknownNetherlands
                                        63949LINODE-APLinodeLLCUStrue
                                        172.104.97.173
                                        unknownUnited States
                                        63949LINODE-APLinodeLLCUStrue
                                        184.180.181.202
                                        unknownUnited States
                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                        176.113.52.6
                                        unknownRussian Federation
                                        8712INTA-ASRUtrue
                                        201.241.127.190
                                        unknownChile
                                        22047VTRBANDAANCHASACLtrue
                                        68.115.186.26
                                        unknownUnited States
                                        20115CHARTER-20115UStrue
                                        24.137.76.62
                                        unknownCanada
                                        11260EASTLINK-HSICAtrue

                                        Private

                                        IP
                                        192.168.2.1

                                        General Information

                                        Joe Sandbox Version:32.0.0 Black Diamond
                                        Analysis ID:437123
                                        Start date:19.06.2021
                                        Start time:12:34:09
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 6m 47s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Sample file name:boI88C399w.exe
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:18
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal88.troj.evad.winEXE@9/0@0/100
                                        EGA Information:
                                        • Successful, ratio: 100%
                                        HDC Information:
                                        • Successful, ratio: 46.3% (good quality ratio 40.6%)
                                        • Quality average: 61%
                                        • Quality standard deviation: 30.1%
                                        HCA Information:
                                        • Successful, ratio: 81%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .exe
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                                        • Excluded IPs from analysis (whitelisted): 13.64.90.137, 204.79.197.200, 13.107.21.200, 20.82.209.183, 13.107.253.254, 13.107.3.254, 40.88.32.150, 52.113.196.254, 23.211.6.115, 168.61.161.212, 20.54.7.98, 40.112.88.60, 20.54.104.15, 173.222.108.210, 20.82.210.154, 80.67.82.235, 80.67.82.211
                                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, s-ring.msedge.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, teams-9999.teams-msedge.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, t-ring.msedge.net, s-ring.s-9999.s-msedge.net, t-9999.fb-t-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, s-9999.s-msedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, teams-ring.teams-9999.teams-msedge.net, t-ring.t-9999.t-msedge.net, teams-ring.msedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        12:34:54API Interceptor1067x Sleep call for process: splwow64.exe modified
                                        12:35:39API Interceptor10x Sleep call for process: svchost.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        216.139.123.1192ojdmC51As.exeGet hashmaliciousBrowse
                                          200.116.145.2252ojdmC51As.exeGet hashmaliciousBrowse
                                          • 200.116.145.225:443/0SatF/P7qctngEpv1Ya3fD3/jr1xjmE/NHdOxCQtbKORku0/xlzXExMFhF/ibPm1TBkGiQpYm/
                                          GM8716863026AA.docGet hashmaliciousBrowse
                                          • 200.116.145.225:443/eHRi0AsvmChNb0B/Sq2LBDG3K/dHE8SMLlJOlFGym/g6iocDdP0QPHR/
                                          194.4.58.192v8iFmF7XPp.dllGet hashmaliciousBrowse
                                            2ojdmC51As.exeGet hashmaliciousBrowse
                                              IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                102.182.93.2202ojdmC51As.exeGet hashmaliciousBrowse
                                                  95.9.5.93v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                    2ojdmC51As.exeGet hashmaliciousBrowse
                                                      IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                        94.200.114.161test-emotet.exeGet hashmaliciousBrowse
                                                        • 94.200.114.161/
                                                        72.186.136.247v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                          115.94.207.99https://contentsxx.xsrv.jp/academia/parts_service/7xg/Get hashmaliciousBrowse
                                                          • 115.94.207.99:443/OUnj/nu5Sn5pH6W/XCxNN4goRNgqaQshv/BH9p/alZ3dnjhwqocs6Wj/
                                                          89.121.205.182ojdmC51As.exeGet hashmaliciousBrowse

                                                            Domains

                                                            No context

                                                            ASN

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            HOSTER-KZjax.k.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            0519_3361871008218.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            fax.f.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            0513_3111026702554.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            0513_1360918519077.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            581a98e7_by_Libranalysis.docmGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            Win32.exeGet hashmaliciousBrowse
                                                            • 185.113.134.179
                                                            jers.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                            • 194.4.58.192
                                                            wininit.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            0408_391585988029.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            msals.pumpl.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            msals.pumpl.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            msals.dllGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            NvContainer.exeGet hashmaliciousBrowse
                                                            • 185.113.134.179
                                                            0318_45657944978421.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            2ojdmC51As.exeGet hashmaliciousBrowse
                                                            • 194.4.58.192
                                                            FileZilla_3.50.0_win64-setup.exeGet hashmaliciousBrowse
                                                            • 185.116.194.200
                                                            0304_87496944093261.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            0304_56958375050481.docGet hashmaliciousBrowse
                                                            • 185.100.65.29
                                                            TTNETTRinvoice-H9247.docxGet hashmaliciousBrowse
                                                            • 78.186.110.14
                                                            2dhfmRiWST.exeGet hashmaliciousBrowse
                                                            • 85.99.227.85
                                                            aduYorlpGH.exeGet hashmaliciousBrowse
                                                            • 85.99.227.85
                                                            sample1.docGet hashmaliciousBrowse
                                                            • 78.186.65.230
                                                            tpdwIENhDh.exeGet hashmaliciousBrowse
                                                            • 78.180.177.193
                                                            17D54F646D676B09788537F84FC3BFC8699D78A6B11B9.exeGet hashmaliciousBrowse
                                                            • 88.229.252.115
                                                            9cf2c56e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                            • 88.249.120.205
                                                            8UsA.shGet hashmaliciousBrowse
                                                            • 78.188.19.132
                                                            nT7K5GG5kmGet hashmaliciousBrowse
                                                            • 85.110.95.80
                                                            ldr.shGet hashmaliciousBrowse
                                                            • 88.225.138.206
                                                            qJiGYEJs.exeGet hashmaliciousBrowse
                                                            • 78.189.219.196
                                                            v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                            • 85.105.111.166
                                                            VizZ3QTQMu.exeGet hashmaliciousBrowse
                                                            • 195.174.29.189
                                                            g9ldZ16mvPSd1Z1.exeGet hashmaliciousBrowse
                                                            • 88.241.166.6
                                                            2ojdmC51As.exeGet hashmaliciousBrowse
                                                            • 85.105.111.166
                                                            4xPTS0oLmE.exeGet hashmaliciousBrowse
                                                            • 95.14.95.126
                                                            MiAouAtLEk.exeGet hashmaliciousBrowse
                                                            • 88.229.0.210
                                                            vB2sN14K0Y.exeGet hashmaliciousBrowse
                                                            • 78.189.230.30
                                                            IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                            • 85.105.111.166
                                                            Io8ic2291n.docGet hashmaliciousBrowse
                                                            • 81.215.230.173
                                                            AfrihostZABfdkXo6xoH.exeGet hashmaliciousBrowse
                                                            • 154.0.171.107
                                                            85cUZZtEFA.xlsGet hashmaliciousBrowse
                                                            • 154.0.164.210
                                                            85cUZZtEFA.xlsGet hashmaliciousBrowse
                                                            • 154.0.164.210
                                                            85cUZZtEFA.xlsGet hashmaliciousBrowse
                                                            • 154.0.164.210
                                                            Document_38047842.xlsGet hashmaliciousBrowse
                                                            • 154.0.164.210
                                                            Fax_Doc#01_5.htmlGet hashmaliciousBrowse
                                                            • 197.242.146.206
                                                            New Order.exeGet hashmaliciousBrowse
                                                            • 154.0.165.45
                                                            sample1.docGet hashmaliciousBrowse
                                                            • 41.76.213.144
                                                            Booking Confirmation.xlsxGet hashmaliciousBrowse
                                                            • 169.1.24.161
                                                            HU4TEm4Vr7.exeGet hashmaliciousBrowse
                                                            • 169.0.142.82
                                                            product specification.xlsxGet hashmaliciousBrowse
                                                            • 169.1.24.244
                                                            ppc_unpackedGet hashmaliciousBrowse
                                                            • 169.214.149.159
                                                            MGuvcs6OczGet hashmaliciousBrowse
                                                            • 169.208.248.210
                                                            z3hir.binGet hashmaliciousBrowse
                                                            • 169.128.215.34
                                                            IMG001.exeGet hashmaliciousBrowse
                                                            • 169.106.68.226
                                                            NdBLyH2h5d.exeGet hashmaliciousBrowse
                                                            • 169.1.24.244
                                                            YPJ9DZYIpOGet hashmaliciousBrowse
                                                            • 169.107.27.65
                                                            PO#41000055885.exeGet hashmaliciousBrowse
                                                            • 154.0.167.80
                                                            2ojdmC51As.exeGet hashmaliciousBrowse
                                                            • 102.182.93.220
                                                            Our REVISED Order 1032021.exeGet hashmaliciousBrowse
                                                            • 154.0.173.248

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            No created / dropped files found

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Entropy (8bit):6.556948031769578
                                                            TrID:
                                                            • Win32 Executable (generic) a (10002005/4) 99.15%
                                                            • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                            • DOS Executable Generic (2002/1) 0.02%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:boI88C399w.exe
                                                            File size:581632
                                                            MD5:0a82064af051bad014b77038d60474b6
                                                            SHA1:f7bf190091d5fe307cfaeed630eeb341c935bda0
                                                            SHA256:8f165a26d7e9ad72cb0d51cf01076cc4b0099a244cd4e702645d36dc788dd0cc
                                                            SHA512:8d8c3d9479826597c7cebd1f0c6ff5556af757774af4e606e9958eefd38b93aeacc3142b0eb938430abacdc9c80c84f7fe68bc573cd57faee7612d0b71579302
                                                            SSDEEP:12288:ggyDT8PLvvaKrtURPnMXSVL6ZRwO+4DQDf2TPexaaiWgyDTj1cib:gJDT8PjiKZcPM86rw0WJDTj1cY
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...B-._..................... .......!............@................

                                                            File Icon

                                                            Icon Hash:60e0e4b4b4cce062

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x4021e4
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                            DLL Characteristics:
                                                            Time Stamp:0x5F992D42 [Wed Oct 28 08:35:14 2020 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:ee32a7d07aff9fd88159f3d8028f0500

                                                            Entrypoint Preview

                                                            Instruction
                                                            push 004022F0h
                                                            call 00007F0840573AB5h
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            xor byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            inc eax
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add dl, al
                                                            clc
                                                            imul ebp, dword ptr [edx-50h], 52h
                                                            add al, 47h
                                                            scasb
                                                            lahf
                                                            and byte ptr [edx], ah
                                                            mov ah, F9h
                                                            xchg byte ptr [edx+00h], bh
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [ecx], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [ebx+45h], dl
                                                            dec ebx
                                                            push eax
                                                            popad
                                                            imul ebp, dword ptr [esi+74h], 00000032h
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add dword ptr [eax], eax
                                                            add al, byte ptr [eax]
                                                            rol byte ptr [ecx+00000040h], 00000000h
                                                            add bh, bh

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x6b1740x28.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x700000x20b58.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x23c.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x6ab000x6b000False0.600259656104data6.95649403306IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .data0x6c0000x33d00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x700000x20b580x21000False0.463526870265data5.11995480299IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_ICON0x709680x2e8data
                                                            RT_ICON0x70c500x128GLS_BINARY_LSB_FIRST
                                                            RT_ICON0x70d780xea8data
                                                            RT_ICON0x71c200x8a8data
                                                            RT_ICON0x724c80x6c8data
                                                            RT_ICON0x72b900x568GLS_BINARY_LSB_FIRST
                                                            RT_ICON0x730f80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294903776
                                                            RT_ICON0x773200x25a8data
                                                            RT_ICON0x798c80x10a8data
                                                            RT_ICON0x7a9700x988data
                                                            RT_ICON0x7b2f80x468GLS_BINARY_LSB_FIRST
                                                            RT_STRING0x7b7600x34data
                                                            RT_STRING0x7b7940x84data
                                                            RT_STRING0x7b8180x140data
                                                            RT_STRING0x7b9580x158data
                                                            RT_STRING0x7bab00x220data
                                                            RT_STRING0x7bcd00x3ccdata
                                                            RT_STRING0x7c09c0x5cdata
                                                            RT_STRING0x7c0f80x3cdata
                                                            RT_STRING0x7c1340x130data
                                                            RT_STRING0x7c2640x1f4data
                                                            RT_STRING0x7c4580x68data
                                                            RT_STRING0x7c4c00x40data
                                                            RT_STRING0x7c5000x150data
                                                            RT_STRING0x7c6500x100data
                                                            RT_STRING0x7c7500x64data
                                                            RT_STRING0x7c7b40x70data
                                                            RT_STRING0x7c8240x34data
                                                            RT_STRING0x7c8580x60data
                                                            RT_STRING0x7c8b80xacdata
                                                            RT_STRING0x7c9640x64data
                                                            RT_STRING0x7c9c80x168data
                                                            RT_STRING0x7cb300x10cdata
                                                            RT_STRING0x7cc3c0x7cdata
                                                            RT_STRING0x7ccb80x48data
                                                            RT_STRING0x7cd000xd8data
                                                            RT_STRING0x7cdd80xfcdata
                                                            RT_STRING0x7ced40x188data
                                                            RT_STRING0x7d05c0x138data
                                                            RT_STRING0x7d1940xd0data
                                                            RT_STRING0x7d2640xdcdata
                                                            RT_STRING0x7d3400x7cdata
                                                            RT_STRING0x7d3bc0xfcdata
                                                            RT_STRING0x7d4b80x5cHitachi SH big-endian COFF object file, not stripped, 28160 sections, symbol offset=0x6c006c00, 419450368 symbols, optional header size 29696
                                                            RT_GROUP_ICON0x7d5140xa0data
                                                            RT_VERSION0x7d5b40x358dataEnglishUnited States
                                                            RT_HTML0x7d90c0x1324adataEnglishUnited States

                                                            Imports

                                                            DLLImport
                                                            MSVBVM60.DLL__vbaVarTstGt, __vbaVarSub, __vbaStrI2, __vbaI2Sgn, _CIcos, _adj_fptan, __vbaStrI4, __vbaVarMove, __vbaVarVargNofree, __vbaAryMove, __vbaFreeVar, __vbaLenBstr, __vbaLateIdCall, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, __vbaVargVarCopy, _adj_fdiv_m32, __vbaAryDestruct, __vbaLateMemSt, __vbaVarPow, __vbaVarForInit, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaBoolVar, __vbaRefVarAry, __vbaBoolVarNull, _CIsin, __vbaErase, __vbaVarCmpGt, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGet3, __vbaStrCmp, __vbaGet4, __vbaAryConstruct2, __vbaVarTstEq, __vbaR4Str, __vbaDateR8, __vbaPrintObj, DllFunctionCall, __vbaCastObjVar, __vbaRedimPreserve, __vbaLbound, __vbaStrR4, _adj_fpatan, __vbaR4Var, __vbaLateIdCallLd, __vbaStrR8, __vbaRedim, EVENT_SINK_Release, _CIsqrt, __vbaVarAnd, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaI2Str, __vbaFPException, __vbaInStrVar, __vbaStrVarVal, __vbaUbound, __vbaGetOwner4, __vbaVarCat, __vbaI2Var, _CIlog, __vbaFileOpen, __vbaVar2Vec, __vbaR8Str, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, __vbaVarCmpLt, _adj_fdivr_m32, __vbaR8Var, __vbaPowerR8, _adj_fdiv_r, __vbaI4Var, __vbaVarCmpEq, __vbaAryLock, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI2, __vbaVarTstGe, __vbaFpI4, __vbaVarCopy, __vbaLateMemCallLd, __vbaR8IntI2, _CIatan, __vbaStrMove, __vbaR8IntI4, _allmul, __vbaLateIdSt, _CItan, __vbaAryUnlock, __vbaVarForNext, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                            Version Infos

                                                            DescriptionData
                                                            Translation0x0409 0x04b0
                                                            LegalCopyrightStephan Kirchmaier
                                                            InternalNameSEKPaint2
                                                            FileVersion1.00
                                                            CompanyNameKIRCHMAIER PRODUCTIONS
                                                            CommentsVote for it on www.planet-source-code.com and visit my german website: www.vb-empire.de.vu
                                                            ProductNameSEK Paint 2.0
                                                            ProductVersion1.00
                                                            OriginalFilenameSEKPaint2.exe

                                                            Possible Origin

                                                            Language of compilation systemCountry where language is spokenMap
                                                            EnglishUnited States

                                                            Network Behavior

                                                            Network Port Distribution

                                                            TCP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jun 19, 2021 12:35:31.109077930 CEST4974680192.168.2.488.153.35.32
                                                            Jun 19, 2021 12:35:34.119590044 CEST4974680192.168.2.488.153.35.32
                                                            Jun 19, 2021 12:35:40.182681084 CEST4974680192.168.2.488.153.35.32
                                                            Jun 19, 2021 12:35:54.851826906 CEST497598080192.168.2.4107.170.146.252
                                                            Jun 19, 2021 12:35:57.855988979 CEST497598080192.168.2.4107.170.146.252
                                                            Jun 19, 2021 12:36:03.856445074 CEST497598080192.168.2.4107.170.146.252
                                                            Jun 19, 2021 12:36:18.393426895 CEST497687080192.168.2.4173.212.214.235
                                                            Jun 19, 2021 12:36:18.446907043 CEST708049768173.212.214.235192.168.2.4
                                                            Jun 19, 2021 12:36:18.953871965 CEST497687080192.168.2.4173.212.214.235
                                                            Jun 19, 2021 12:36:19.007333040 CEST708049768173.212.214.235192.168.2.4
                                                            Jun 19, 2021 12:36:19.514175892 CEST497687080192.168.2.4173.212.214.235
                                                            Jun 19, 2021 12:36:19.568480015 CEST708049768173.212.214.235192.168.2.4
                                                            Jun 19, 2021 12:36:23.581317902 CEST497698080192.168.2.4167.114.153.111
                                                            Jun 19, 2021 12:36:23.711188078 CEST808049769167.114.153.111192.168.2.4
                                                            Jun 19, 2021 12:36:24.217657089 CEST497698080192.168.2.4167.114.153.111
                                                            Jun 19, 2021 12:36:24.347280979 CEST808049769167.114.153.111192.168.2.4
                                                            Jun 19, 2021 12:36:24.858267069 CEST497698080192.168.2.4167.114.153.111
                                                            Jun 19, 2021 12:36:24.987873077 CEST808049769167.114.153.111192.168.2.4
                                                            Jun 19, 2021 12:36:28.246906042 CEST49770443192.168.2.4202.141.243.254
                                                            Jun 19, 2021 12:36:31.251487970 CEST49770443192.168.2.4202.141.243.254
                                                            Jun 19, 2021 12:36:37.265808105 CEST49770443192.168.2.4202.141.243.254
                                                            Jun 19, 2021 12:36:53.206327915 CEST4977380192.168.2.475.143.247.51
                                                            Jun 19, 2021 12:36:56.220320940 CEST4977380192.168.2.475.143.247.51
                                                            Jun 19, 2021 12:37:02.221344948 CEST4977380192.168.2.475.143.247.51

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jun 19, 2021 12:34:47.541843891 CEST53646468.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:47.842386007 CEST6529853192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:47.901619911 CEST53652988.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:48.509916067 CEST5912353192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:48.589531898 CEST53591238.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:49.027923107 CEST5453153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:49.103853941 CEST53545318.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:49.356436968 CEST4971453192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:49.415045023 CEST53497148.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:49.451854944 CEST5802853192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:49.502305984 CEST53580288.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:49.590219021 CEST5309753192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:49.641386032 CEST53530978.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:50.774936914 CEST4925753192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:50.832240105 CEST53492578.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:51.665215015 CEST6238953192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:51.718415022 CEST53623898.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:52.665755033 CEST4991053192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:52.725126982 CEST53499108.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:53.368653059 CEST5585453192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:53.437808990 CEST53558548.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:53.575293064 CEST6454953192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:53.634332895 CEST53645498.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:54.713341951 CEST6315353192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:54.763977051 CEST53631538.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:55.688761950 CEST5299153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:55.745709896 CEST53529918.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:56.982321024 CEST5370053192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:57.053324938 CEST53537008.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:57.820481062 CEST5172653192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:57.870575905 CEST53517268.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:34:58.686284065 CEST5679453192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:34:58.739619970 CEST53567948.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:00.141185999 CEST5653453192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:00.194149971 CEST53565348.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:01.402429104 CEST5662753192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:01.455183029 CEST53566278.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:02.454699993 CEST5662153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:02.505568027 CEST53566218.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:03.730135918 CEST6311653192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:03.780586004 CEST53631168.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:04.910907030 CEST6407853192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:04.961116076 CEST53640788.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:06.141086102 CEST6480153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:06.205550909 CEST53648018.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:08.245841980 CEST6172153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:08.306629896 CEST53617218.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:12.413589001 CEST5125553192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:12.463742018 CEST53512558.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:22.125665903 CEST6152253192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:22.192511082 CEST53615228.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:39.349493980 CEST5233753192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:39.487968922 CEST53523378.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:40.111411095 CEST5504653192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:40.173458099 CEST53550468.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:40.446387053 CEST4961253192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:40.522377014 CEST53496128.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:40.786273956 CEST4928553192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:40.847925901 CEST53492858.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:41.349319935 CEST5060153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:41.473557949 CEST53506018.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:42.084738970 CEST6087553192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:42.149317980 CEST53608758.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:42.968019009 CEST5644853192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:43.029700041 CEST53564488.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:43.076215029 CEST5917253192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:43.139893055 CEST53591728.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:43.680202961 CEST6242053192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:43.742319107 CEST53624208.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:44.554521084 CEST6057953192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:44.615030050 CEST53605798.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:45.645695925 CEST5018353192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:45.704643011 CEST53501838.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:46.414676905 CEST6153153192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:46.473157883 CEST53615318.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:56.295228958 CEST4922853192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:56.364083052 CEST53492288.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:56.568028927 CEST5979453192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:56.642436981 CEST53597948.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:35:59.131083012 CEST5591653192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:35:59.194570065 CEST53559168.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:36:32.345746994 CEST5275253192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:36:32.418323994 CEST53527528.8.8.8192.168.2.4
                                                            Jun 19, 2021 12:36:34.155272007 CEST6054253192.168.2.48.8.8.8
                                                            Jun 19, 2021 12:36:34.223453045 CEST53605428.8.8.8192.168.2.4

                                                            Code Manipulations

                                                            Statistics

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:12:34:53
                                                            Start date:19/06/2021
                                                            Path:C:\Users\user\Desktop\boI88C399w.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\boI88C399w.exe'
                                                            Imagebase:0x400000
                                                            File size:581632 bytes
                                                            MD5 hash:0A82064AF051BAD014B77038D60474B6
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:Visual Basic
                                                            Yara matches:
                                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.663798235.0000000002CC1000.00000020.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000003.658508716.0000000000602000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.661246086.0000000000602000.00000004.00000020.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:12:34:54
                                                            Start date:19/06/2021
                                                            Path:C:\Windows\splwow64.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\splwow64.exe 12288
                                                            Imagebase:0x7ff6fea60000
                                                            File size:130560 bytes
                                                            MD5 hash:8D59B31FF375059E3C32B17BF31A76D5
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:12:35:03
                                                            Start date:19/06/2021
                                                            Path:C:\Windows\SysWOW64\mos\KBDHU1.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\SysWOW64\mos\KBDHU1.exe
                                                            Imagebase:0x400000
                                                            File size:581632 bytes
                                                            MD5 hash:0A82064AF051BAD014B77038D60474B6
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:Visual Basic
                                                            Yara matches:
                                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000003.716674491.00000000032E2000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.906181296.0000000002341000.00000020.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.906600906.00000000032D0000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:12:35:12
                                                            Start date:19/06/2021
                                                            Path:C:\Windows\System32\svchost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                            Imagebase:0x7ff6eb840000
                                                            File size:51288 bytes
                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:12:35:21
                                                            Start date:19/06/2021
                                                            Path:C:\Windows\System32\svchost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                            Imagebase:0x7ff6eb840000
                                                            File size:51288 bytes
                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:12:35:31
                                                            Start date:19/06/2021
                                                            Path:C:\Windows\System32\svchost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                            Imagebase:0x7ff6eb840000
                                                            File size:51288 bytes
                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:12:35:37
                                                            Start date:19/06/2021
                                                            Path:C:\Windows\System32\svchost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                            Imagebase:0x7ff6eb840000
                                                            File size:51288 bytes
                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >