Loading ...

Play interactive tourEdit tour

Windows Analysis Report NWMEaRqF7s.exe

Overview

General Information

Sample Name:NWMEaRqF7s.exe
Analysis ID:445260
MD5:0ba53dbed762655999bd37a1d8bee9db
SHA1:4566e7559e5c4287a25796ed622324a6b5b70e63
SHA256:77ed3ca0af1fec8c76e4f77114090edec76040713e53f6682151b53d79f28c79
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Antivirus or Machine Learning detection for unpacked file
Connects to several IPs in different countries
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains strange resources
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • NWMEaRqF7s.exe (PID: 2944 cmdline: 'C:\Users\user\Desktop\NWMEaRqF7s.exe' MD5: 0BA53DBED762655999BD37A1D8BEE9DB)
    • dot3hc.exe (PID: 5536 cmdline: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe MD5: 0BA53DBED762655999BD37A1D8BEE9DB)
  • svchost.exe (PID: 5976 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5604 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4752 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5408 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2176 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["192.158.216.73:80", "85.214.28.226:8080", "142.44.137.67:443", "162.241.242.173:8080", "85.152.162.105:80", "62.30.7.67:443", "78.24.219.147:8080", "74.120.55.163:80", "169.239.182.217:8080", "216.208.76.186:80", "95.213.236.64:8080", "200.114.213.233:8080", "104.131.44.150:8080", "70.121.172.89:80", "75.139.38.211:80", "185.94.252.104:443", "97.82.79.83:80", "103.86.49.11:8080", "79.98.24.39:8080", "83.169.36.251:8080", "188.219.31.12:80", "74.208.45.104:8080", "137.59.187.107:8080", "174.45.13.118:80", "194.187.133.160:443", "50.81.3.113:80", "201.173.217.124:443", "139.99.158.11:443", "173.62.217.22:443", "139.130.242.43:80", "190.160.53.126:80", "137.119.36.33:80", "209.141.54.221:8080", "24.179.13.119:80", "120.150.60.189:80", "107.5.122.110:80", "121.124.124.40:7080", "203.153.216.189:7080", "157.245.99.39:8080", "85.105.205.77:8080", "173.81.218.65:80", "110.145.77.103:80", "47.144.21.12:443", "95.179.229.244:8080", "187.161.206.24:80", "46.105.131.79:8080", "189.212.199.126:443", "168.235.67.138:7080", "24.137.76.62:80", "85.66.181.138:80", "200.41.121.90:80", "5.39.91.110:7080", "104.236.246.93:8080", "172.91.208.86:80", "99.224.14.125:80", "37.139.21.175:8080", "109.74.5.95:8080", "1.221.254.82:80", "61.19.246.238:443", "5.196.74.210:8080", "67.205.85.243:8080", "79.137.83.50:443", "94.200.114.161:80", "70.180.43.7:80", "190.55.181.54:443", "47.146.117.214:80", "89.205.113.80:80", "37.187.72.193:8080", "84.39.182.7:80", "104.131.11.150:443", "139.162.108.71:8080", "87.106.136.232:8080", "153.232.188.106:80", "37.70.8.161:80", "112.185.64.233:80", "87.106.139.101:8080", "94.23.237.171:443", "24.43.99.75:80", "203.117.253.142:80", "98.109.204.230:80", "93.147.212.206:80", "91.211.88.52:7080", "139.59.60.244:8080", "176.111.60.55:8080", "180.92.239.110:8080", "62.75.141.82:80", "174.102.48.180:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.347473341.0000000002244000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000001.00000002.347079722.00000000005A0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000003.00000002.615027778.00000000022D0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000003.00000002.615086404.00000000022E4000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          1.2.NWMEaRqF7s.exe.5a052e.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            1.2.NWMEaRqF7s.exe.5a23ae.3.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              1.2.NWMEaRqF7s.exe.5a23ae.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                3.2.dot3hc.exe.22d052e.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  3.2.dot3hc.exe.22d052e.3.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    Click to see the 3 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Jbx Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: NWMEaRqF7s.exeAvira: detected
                    Found malware configurationShow sources
                    Source: 3.2.dot3hc.exe.22d052e.3.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["192.158.216.73:80", "85.214.28.226:8080", "142.44.137.67:443", "162.241.242.173:8080", "85.152.162.105:80", "62.30.7.67:443", "78.24.219.147:8080", "74.120.55.163:80", "169.239.182.217:8080", "216.208.76.186:80", "95.213.236.64:8080", "200.114.213.233:8080", "104.131.44.150:8080", "70.121.172.89:80", "75.139.38.211:80", "185.94.252.104:443", "97.82.79.83:80", "103.86.49.11:8080", "79.98.24.39:8080", "83.169.36.251:8080", "188.219.31.12:80", "74.208.45.104:8080", "137.59.187.107:8080", "174.45.13.118:80", "194.187.133.160:443", "50.81.3.113:80", "201.173.217.124:443", "139.99.158.11:443", "173.62.217.22:443", "139.130.242.43:80", "190.160.53.126:80", "137.119.36.33:80", "209.141.54.221:8080", "24.179.13.119:80", "120.150.60.189:80", "107.5.122.110:80", "121.124.124.40:7080", "203.153.216.189:7080", "157.245.99.39:8080", "85.105.205.77:8080", "173.81.218.65:80", "110.145.77.103:80", "47.144.21.12:443", "95.179.229.244:8080", "187.161.206.24:80", "46.105.131.79:8080", "189.212.199.126:443", "168.235.67.138:7080", "24.137.76.62:80", "85.66.181.138:80", "200.41.121.90:80", "5.39.91.110:7080", "104.236.246.93:8080", "172.91.208.86:80", "99.224.14.125:80", "37.139.21.175:8080", "109.74.5.95:8080", "1.221.254.82:80", "61.19.246.238:443", "5.196.74.210:8080", "67.205.85.243:8080", "79.137.83.50:443", "94.200.114.161:80", "70.180.43.7:80", "190.55.181.54:443", "47.146.117.214:80", "89.205.113.80:80", "37.187.72.193:8080", "84.39.182.7:80", "104.131.11.150:443", "139.162.108.71:8080", "87.106.136.232:8080", "153.232.188.106:80", "37.70.8.161:80", "112.185.64.233:80", "87.106.139.101:8080", "94.23.237.171:443", "24.43.99.75:80", "203.117.253.142:80", "98.109.204.230:80", "93.147.212.206:80", "91.211.88.52:7080", "139.59.60.244:8080", "176.111.60.55:8080", "180.92.239.110:8080", "62.75.141.82:80", "174.102.48.180:443"]}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: NWMEaRqF7s.exeVirustotal: Detection: 84%Perma Link
                    Source: NWMEaRqF7s.exeMetadefender: Detection: 68%Perma Link
                    Source: NWMEaRqF7s.exeReversingLabs: Detection: 92%
                    Source: 3.2.dot3hc.exe.22d052e.3.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                    Source: 1.2.NWMEaRqF7s.exe.5a052e.2.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_02301DEC CryptDecodeObjectEx,
                    Source: NWMEaRqF7s.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00410555 __EH_prolog3,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_022528FB FindFirstFileW,FindNextFileW,FindClose,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00410555 __EH_prolog3,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_023028FB FindFirstFileW,FindNextFileW,FindClose,

                    Networking:

                    barindex
                    C2 URLs / IPs found in malware configurationShow sources
                    Source: Malware configuration extractorIPs: 192.158.216.73:80
                    Source: Malware configuration extractorIPs: 85.214.28.226:8080
                    Source: Malware configuration extractorIPs: 142.44.137.67:443
                    Source: Malware configuration extractorIPs: 162.241.242.173:8080
                    Source: Malware configuration extractorIPs: 85.152.162.105:80
                    Source: Malware configuration extractorIPs: 62.30.7.67:443
                    Source: Malware configuration extractorIPs: 78.24.219.147:8080
                    Source: Malware configuration extractorIPs: 74.120.55.163:80
                    Source: Malware configuration extractorIPs: 169.239.182.217:8080
                    Source: Malware configuration extractorIPs: 216.208.76.186:80
                    Source: Malware configuration extractorIPs: 95.213.236.64:8080
                    Source: Malware configuration extractorIPs: 200.114.213.233:8080
                    Source: Malware configuration extractorIPs: 104.131.44.150:8080
                    Source: Malware configuration extractorIPs: 70.121.172.89:80
                    Source: Malware configuration extractorIPs: 75.139.38.211:80
                    Source: Malware configuration extractorIPs: 185.94.252.104:443
                    Source: Malware configuration extractorIPs: 97.82.79.83:80
                    Source: Malware configuration extractorIPs: 103.86.49.11:8080
                    Source: Malware configuration extractorIPs: 79.98.24.39:8080
                    Source: Malware configuration extractorIPs: 83.169.36.251:8080
                    Source: Malware configuration extractorIPs: 188.219.31.12:80
                    Source: Malware configuration extractorIPs: 74.208.45.104:8080
                    Source: Malware configuration extractorIPs: 137.59.187.107:8080
                    Source: Malware configuration extractorIPs: 174.45.13.118:80
                    Source: Malware configuration extractorIPs: 194.187.133.160:443
                    Source: Malware configuration extractorIPs: 50.81.3.113:80
                    Source: Malware configuration extractorIPs: 201.173.217.124:443
                    Source: Malware configuration extractorIPs: 139.99.158.11:443
                    Source: Malware configuration extractorIPs: 173.62.217.22:443
                    Source: Malware configuration extractorIPs: 139.130.242.43:80
                    Source: Malware configuration extractorIPs: 190.160.53.126:80
                    Source: Malware configuration extractorIPs: 137.119.36.33:80
                    Source: Malware configuration extractorIPs: 209.141.54.221:8080
                    Source: Malware configuration extractorIPs: 24.179.13.119:80
                    Source: Malware configuration extractorIPs: 120.150.60.189:80
                    Source: Malware configuration extractorIPs: 107.5.122.110:80
                    Source: Malware configuration extractorIPs: 121.124.124.40:7080
                    Source: Malware configuration extractorIPs: 203.153.216.189:7080
                    Source: Malware configuration extractorIPs: 157.245.99.39:8080
                    Source: Malware configuration extractorIPs: 85.105.205.77:8080
                    Source: Malware configuration extractorIPs: 173.81.218.65:80
                    Source: Malware configuration extractorIPs: 110.145.77.103:80
                    Source: Malware configuration extractorIPs: 47.144.21.12:443
                    Source: Malware configuration extractorIPs: 95.179.229.244:8080
                    Source: Malware configuration extractorIPs: 187.161.206.24:80
                    Source: Malware configuration extractorIPs: 46.105.131.79:8080
                    Source: Malware configuration extractorIPs: 189.212.199.126:443
                    Source: Malware configuration extractorIPs: 168.235.67.138:7080
                    Source: Malware configuration extractorIPs: 24.137.76.62:80
                    Source: Malware configuration extractorIPs: 85.66.181.138:80
                    Source: Malware configuration extractorIPs: 200.41.121.90:80
                    Source: Malware configuration extractorIPs: 5.39.91.110:7080
                    Source: Malware configuration extractorIPs: 104.236.246.93:8080
                    Source: Malware configuration extractorIPs: 172.91.208.86:80
                    Source: Malware configuration extractorIPs: 99.224.14.125:80
                    Source: Malware configuration extractorIPs: 37.139.21.175:8080
                    Source: Malware configuration extractorIPs: 109.74.5.95:8080
                    Source: Malware configuration extractorIPs: 1.221.254.82:80
                    Source: Malware configuration extractorIPs: 61.19.246.238:443
                    Source: Malware configuration extractorIPs: 5.196.74.210:8080
                    Source: Malware configuration extractorIPs: 67.205.85.243:8080
                    Source: Malware configuration extractorIPs: 79.137.83.50:443
                    Source: Malware configuration extractorIPs: 94.200.114.161:80
                    Source: Malware configuration extractorIPs: 70.180.43.7:80
                    Source: Malware configuration extractorIPs: 190.55.181.54:443
                    Source: Malware configuration extractorIPs: 47.146.117.214:80
                    Source: Malware configuration extractorIPs: 89.205.113.80:80
                    Source: Malware configuration extractorIPs: 37.187.72.193:8080
                    Source: Malware configuration extractorIPs: 84.39.182.7:80
                    Source: Malware configuration extractorIPs: 104.131.11.150:443
                    Source: Malware configuration extractorIPs: 139.162.108.71:8080
                    Source: Malware configuration extractorIPs: 87.106.136.232:8080
                    Source: Malware configuration extractorIPs: 153.232.188.106:80
                    Source: Malware configuration extractorIPs: 37.70.8.161:80
                    Source: Malware configuration extractorIPs: 112.185.64.233:80
                    Source: Malware configuration extractorIPs: 87.106.139.101:8080
                    Source: Malware configuration extractorIPs: 94.23.237.171:443
                    Source: Malware configuration extractorIPs: 24.43.99.75:80
                    Source: Malware configuration extractorIPs: 203.117.253.142:80
                    Source: Malware configuration extractorIPs: 98.109.204.230:80
                    Source: Malware configuration extractorIPs: 93.147.212.206:80
                    Source: Malware configuration extractorIPs: 91.211.88.52:7080
                    Source: Malware configuration extractorIPs: 139.59.60.244:8080
                    Source: Malware configuration extractorIPs: 176.111.60.55:8080
                    Source: Malware configuration extractorIPs: 180.92.239.110:8080
                    Source: Malware configuration extractorIPs: 62.75.141.82:80
                    Source: Malware configuration extractorIPs: 174.102.48.180:443
                    Source: unknownNetwork traffic detected: IP country count 30
                    Source: global trafficTCP traffic: 192.168.2.6:49730 -> 85.214.28.226:8080
                    Source: global trafficTCP traffic: 192.168.2.6:49732 -> 162.241.242.173:8080
                    Source: global trafficTCP traffic: 192.168.2.6:49760 -> 78.24.219.147:8080
                    Source: Joe Sandbox ViewIP Address: 94.200.114.161 94.200.114.161
                    Source: Joe Sandbox ViewIP Address: 139.99.158.11 139.99.158.11
                    Source: Joe Sandbox ViewIP Address: 85.214.28.226 85.214.28.226
                    Source: Joe Sandbox ViewIP Address: 85.214.28.226 85.214.28.226
                    Source: Joe Sandbox ViewASN Name: ROGERS-COMMUNICATIONSCA ROGERS-COMMUNICATIONSCA
                    Source: Joe Sandbox ViewASN Name: STARHUB-MOBILEStarHubLtdSG STARHUB-MOBILEStarHubLtdSG
                    Source: Joe Sandbox ViewASN Name: DU-AS1AE DU-AS1AE
                    Source: global trafficHTTP traffic detected: POST /DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/ HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------80lhrKDVYliktvcpjgmL9User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 142.44.137.67:443Content-Length: 4612Connection: Keep-AliveCache-Control: no-cache
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.158.216.73
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.158.216.73
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.158.216.73
                    Source: unknownTCP traffic detected without corresponding DNS query: 85.214.28.226
                    Source: unknownTCP traffic detected without corresponding DNS query: 85.214.28.226
                    Source: unknownTCP traffic detected without corresponding DNS query: 85.214.28.226
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 142.44.137.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.241.242.173
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.241.242.173
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.241.242.173
                    Source: unknownTCP traffic detected without corresponding DNS query: 85.152.162.105
                    Source: unknownTCP traffic detected without corresponding DNS query: 85.152.162.105
                    Source: unknownTCP traffic detected without corresponding DNS query: 85.152.162.105
                    Source: unknownTCP traffic detected without corresponding DNS query: 62.30.7.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 62.30.7.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 62.30.7.67
                    Source: unknownTCP traffic detected without corresponding DNS query: 78.24.219.147
                    Source: unknownTCP traffic detected without corresponding DNS query: 78.24.219.147
                    Source: unknownTCP traffic detected without corresponding DNS query: 78.24.219.147
                    Source: svchost.exe, 0000000C.00000002.470826359.0000017DE74EC000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotif equals www.facebook.com (Facebook)
                    Source: svchost.exe, 0000000C.00000002.470826359.0000017DE74EC000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotif equals www.twitter.com (Twitter)
                    Source: svchost.exe, 0000000C.00000002.471604595.0000017DE7D15000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-07-07T08:53:08.3402540Z||.||e614b8f2-4086-47b8-a8db-bfa82598f22f||1152921505693648129||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                    Source: svchost.exe, 0000000C.00000002.471604595.0000017DE7D15000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-07-07T08:53:08.3402540Z||.||e614b8f2-4086-47b8-a8db-bfa82598f22f||1152921505693648129||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                    Source: svchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                    Source: svchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                    Source: svchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                    Source: unknownHTTP traffic detected: POST /DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/ HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------80lhrKDVYliktvcpjgmL9User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 142.44.137.67:443Content-Length: 4612Connection: Keep-AliveCache-Control: no-cache
                    Source: dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpString found in binary or memory: http://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/
                    Source: dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpString found in binary or memory: http://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/T
                    Source: dot3hc.exe, 00000003.00000002.617493690.00000000029F9000.00000004.00000001.sdmpString found in binary or memory: http://162.241.242.173:8080/nPONFQEvQO/m1R1pV6p0j201mdDM/V3kdX/
                    Source: dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpString found in binary or memory: http://192.158.216.73/bw3A8vOSwPk/MUmkPxxvia/gp9rmo9BY/Aiyozum4do0I2sb158h/TZEWfRpLT/CpHNbkWtxKNiePn
                    Source: dot3hc.exe, 00000003.00000002.617493690.00000000029F9000.00000004.00000001.sdmpString found in binary or memory: http://78.24.219.147:8080/2VdcJgn3KtqNnFx/FoHxTH03XYaP/
                    Source: dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpString found in binary or memory: http://78.24.219.147:8080/2VdcJgn3KtqNnFx/FoHxTH03XYaP/t
                    Source: dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpString found in binary or memory: http://85.152.162.105/jIpQt16P2GWjQ5/wnzZKJ/DKZyC/
                    Source: svchost.exe, 0000000C.00000003.470057078.0000017DE7452000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                    Source: svchost.exe, 0000000C.00000002.471659904.0000017DE7D75000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRoo
                    Source: svchost.exe, 0000000C.00000003.470057078.0000017DE7452000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                    Source: svchost.exe, 00000012.00000002.617508051.0000017D2F811000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                    Source: svchost.exe, 0000000C.00000003.470057078.0000017DE7452000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                    Source: svchost.exe, 0000000C.00000003.470057078.0000017DE7452000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: svchost.exe, 00000012.00000002.617508051.0000017D2F811000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                    Source: svchost.exe, 00000012.00000002.617508051.0000017D2F811000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                    Source: svchost.exe, 00000012.00000002.616906100.0000017D2F6D0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                    Source: svchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                    Source: svchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                    Source: svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                    Source: svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                    Source: svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                    Source: svchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpString found in binary or memory: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure
                    Source: svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                    Source: svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
                    Source: svchost.exe, 0000000C.00000003.450618925.0000017DE7D9E000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0040A094 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0040A094 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a052e.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a23ae.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a23ae.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d052e.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d052e.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d23ae.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d23ae.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a052e.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.347473341.0000000002244000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.347079722.00000000005A0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.615027778.00000000022D0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.615086404.00000000022E4000.00000004.00000001.sdmp, type: MEMORY
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeFile created: C:\Windows\SysWOW64\sqlcecompact40\Jump to behavior
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeFile deleted: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe:Zone.IdentifierJump to behavior
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042F078
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00420268
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042339B
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042C550
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042E5F4
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00428640
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042063C
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042F73C
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041E780
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0043084D
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0040B8F6
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00420A48
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042EB36
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00427C19
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041FD95
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00420E68
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_02252AEA
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_02252C80
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042F078
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00420268
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042339B
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042C550
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042E5F4
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00428640
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042063C
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042F73C
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0041E780
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0043084D
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0040B8F6
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00420A48
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042EB36
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00427C19
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0041FD95
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00420E68
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_02302AEA
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_02302C80
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D4298
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D442E
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: String function: 004036EF appears 33 times
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: String function: 0041F71D appears 39 times
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: String function: 0041F6EA appears 140 times
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: String function: 00421418 appears 52 times
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: String function: 004036EF appears 33 times
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: String function: 0041F71D appears 39 times
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: String function: 0041F6EA appears 140 times
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: String function: 00421418 appears 52 times
                    Source: NWMEaRqF7s.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: NWMEaRqF7s.exe, 00000001.00000002.346994903.0000000000449000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamecmdcmxcfg.exe. vs NWMEaRqF7s.exe
                    Source: NWMEaRqF7s.exe, 00000001.00000002.348521498.0000000002E30000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs NWMEaRqF7s.exe
                    Source: NWMEaRqF7s.exe, 00000001.00000002.348726962.0000000002F20000.00000002.00000001.sdmpBinary or memory string: originalfilename vs NWMEaRqF7s.exe
                    Source: NWMEaRqF7s.exe, 00000001.00000002.348726962.0000000002F20000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs NWMEaRqF7s.exe
                    Source: NWMEaRqF7s.exeBinary or memory string: OriginalFilenamecmdcmxcfg.exe. vs NWMEaRqF7s.exe
                    Source: NWMEaRqF7s.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                    Source: classification engineClassification label: mal88.troj.evad.winEXE@8/4@0/88
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_02303686 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0040638F __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z,__EH_prolog3_catch,FindResourceA,LoadResource,LockResource,GetDesktopWindow,IsWindowEnabled,EnableWindow,EnableWindow,GetActiveWindow,SetActiveWindow,FreeResource,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                    Source: NWMEaRqF7s.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: NWMEaRqF7s.exeVirustotal: Detection: 84%
                    Source: NWMEaRqF7s.exeMetadefender: Detection: 68%
                    Source: NWMEaRqF7s.exeReversingLabs: Detection: 92%
                    Source: unknownProcess created: C:\Users\user\Desktop\NWMEaRqF7s.exe 'C:\Users\user\Desktop\NWMEaRqF7s.exe'
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeProcess created: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeProcess created: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeWindow detected: Number of UI elements: 11
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00401D20 LoadLibraryW,GetProcAddress,
                    Source: NWMEaRqF7s.exeStatic PE information: real checksum: 0x5d872 should be: 0x5cbf3
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042145D push ecx; ret
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041B69C push 59FFFE78h; ret
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041F7C2 push ecx; ret
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042145D push ecx; ret
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0041B69C push 59FFFE78h; ret
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0041F7C2 push ecx; ret
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D974C push edx; ret

                    Persistence and Installation Behavior:

                    barindex
                    Drops executables to the windows directory (C:\Windows) and starts themShow sources
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeExecutable created and started: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exePE file moved: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeFile opened: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe:Zone.Identifier read attributes | delete
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00402130 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_004078B8 IsIconic,GetWindowPlacement,GetWindowRect,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00402130 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_004078B8 IsIconic,GetWindowPlacement,GetWindowRect,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion:

                    barindex
                    Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeAPI coverage: 9.2 %
                    Source: C:\Windows\System32\svchost.exe TID: 5976Thread sleep time: -150000s >= -30000s
                    Source: C:\Windows\System32\svchost.exe TID: 5976Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00410555 __EH_prolog3,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_022528FB FindFirstFileW,FindNextFileW,FindClose,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00410555 __EH_prolog3,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_023028FB FindFirstFileW,FindNextFileW,FindClose,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041E654 VirtualQuery,GetSystemInfo,__invoke_watson,GetModuleHandleA,GetProcAddress,VirtualAlloc,VirtualProtect,
                    Source: svchost.exe, 00000012.00000002.614751987.0000017D2A02A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW ?
                    Source: dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW(Yd%SystemRoot%\system32\mswsock.dll~y
                    Source: svchost.exe, 00000005.00000002.373440622.00000241EBF40000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.419273377.000001BBD3940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.436429626.0000023111660000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.472258673.0000017DE8400000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: svchost.exe, 00000012.00000002.617796585.0000017D2F863000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                    Source: dot3hc.exe, 00000003.00000003.435481620.00000000029F9000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.470057078.0000017DE7452000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.617740212.0000017D2F857000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 00000005.00000002.373440622.00000241EBF40000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.419273377.000001BBD3940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.436429626.0000023111660000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.472258673.0000017DE8400000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: svchost.exe, 00000005.00000002.373440622.00000241EBF40000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.419273377.000001BBD3940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.436429626.0000023111660000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.472258673.0000017DE8400000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: svchost.exe, 00000005.00000002.373440622.00000241EBF40000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.419273377.000001BBD3940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.436429626.0000023111660000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.472258673.0000017DE8400000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041E5DF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00401D20 LoadLibraryW,GetProcAddress,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_022537AF mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_02252EC1 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_02241030 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_023037AF mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_02302EC1 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D095E mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D466F mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D4F5D mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022D0456 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_022E1030 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041F4E5 GetStartupInfoA,GetProcessHeap,GetProcessHeap,HeapAlloc,_fast_error_exit,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,_fast_error_exit,_fast_error_exit,__RTC_Initialize,__ioinit,__amsg_exit,GetCommandLineA,___crtGetEnvironmentStringsA,__setargv,__amsg_exit,__setenvp,__amsg_exit,__cinit,__amsg_exit,__wincmdln,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042936B __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0041E5DF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_004276D9 __decode_pointer,SetUnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_004276B7 SetUnhandledExceptionFilter,__encode_pointer,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00424D0A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0042936B __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_0041E5DF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_004276D9 __decode_pointer,SetUnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_004276B7 SetUnhandledExceptionFilter,__encode_pointer,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: 3_2_00424D0A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: dot3hc.exe, 00000003.00000002.614889926.0000000000E00000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: dot3hc.exe, 00000003.00000002.614889926.0000000000E00000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: dot3hc.exe, 00000003.00000002.614889926.0000000000E00000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                    Source: dot3hc.exe, 00000003.00000002.614889926.0000000000E00000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042C347 cpuid
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: GetLocaleInfoA,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeCode function: GetLocaleInfoA,
                    Source: C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_004273AA GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_0042B089 __lock,__invoke_watson,__invoke_watson,__invoke_watson,____lc_codepage_func,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,__invoke_watson,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeCode function: 1_2_00404142 __EH_prolog3,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,ConvertDefaultLocale,ConvertDefaultLocale,ConvertDefaultLocale,GetProcAddress,ConvertDefaultLocale,ConvertDefaultLocale,GetModuleFileNameA,GetVersion,RegOpenKeyExA,RegQueryValueExA,_sscanf,ConvertDefaultLocale,ConvertDefaultLocale,GetProcAddress,ConvertDefaultLocale,RegCloseKey,GetModuleHandleA,EnumResourceLanguagesA,ConvertDefaultLocale,ConvertDefaultLocale,GetProcAddress,ConvertDefaultLocale,_memset,
                    Source: C:\Users\user\Desktop\NWMEaRqF7s.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a052e.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a23ae.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a23ae.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d052e.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d052e.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d23ae.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.dot3hc.exe.22d23ae.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.NWMEaRqF7s.exe.5a052e.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.347473341.0000000002244000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.347079722.00000000005A0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.615027778.00000000022D0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.615086404.00000000022E4000.00000004.00000001.sdmp, type: MEMORY

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsNative API11Path InterceptionProcess Injection2Masquerading121Input Capture1System Time Discovery2Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery31Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol112SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemSystem Information Discovery46Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    NWMEaRqF7s.exe84%VirustotalBrowse
                    NWMEaRqF7s.exe68%MetadefenderBrowse
                    NWMEaRqF7s.exe93%ReversingLabsWin32.Trojan.Emotet
                    NWMEaRqF7s.exe100%AviraTR/Crypt.Agent.fbupz

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    3.2.dot3hc.exe.22d052e.3.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
                    1.2.NWMEaRqF7s.exe.2250000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.2.NWMEaRqF7s.exe.5a23ae.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.2.dot3hc.exe.22d23ae.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    3.2.dot3hc.exe.2300000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    1.2.NWMEaRqF7s.exe.5a052e.2.unpack100%AviraTR/Crypt.XPACK.Gen2Download File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://192.158.216.73/bw3A8vOSwPk/MUmkPxxvia/gp9rmo9BY/Aiyozum4do0I2sb158h/TZEWfRpLT/CpHNbkWtxKNiePn0%Avira URL Cloudsafe
                    https://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/0%Avira URL Cloudsafe
                    http://85.152.162.105/jIpQt16P2GWjQ5/wnzZKJ/DKZyC/0%Avira URL Cloudsafe
                    http://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/T0%Avira URL Cloudsafe
                    https://www.tiktok.com/legal/report/feedback0%Avira URL Cloudsafe
                    http://78.24.219.147:8080/2VdcJgn3KtqNnFx/FoHxTH03XYaP/0%Avira URL Cloudsafe
                    http://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/0%Avira URL Cloudsafe
                    http://162.241.242.173:8080/nPONFQEvQO/m1R1pV6p0j201mdDM/V3kdX/0%Avira URL Cloudsafe
                    http://78.24.219.147:8080/2VdcJgn3KtqNnFx/FoHxTH03XYaP/t0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/true
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://192.158.216.73/bw3A8vOSwPk/MUmkPxxvia/gp9rmo9BY/Aiyozum4do0I2sb158h/TZEWfRpLT/CpHNbkWtxKNiePndot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpfalse
                      high
                      https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventuresvchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000012.00000002.616906100.0000017D2F6D0000.00000002.00000001.sdmpfalse
                          high
                          http://85.152.162.105/jIpQt16P2GWjQ5/wnzZKJ/DKZyC/dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://corp.roblox.com/contact/svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpfalse
                            high
                            http://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/Tdot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.roblox.com/developsvchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpfalse
                              high
                              https://www.roblox.com/info/privacysvchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpfalse
                                high
                                http://www.g5e.com/termsofservicesvchost.exe, 0000000C.00000003.449149844.0000017DE7DA0000.00000004.00000001.sdmpfalse
                                  high
                                  https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000000C.00000003.450618925.0000017DE7D9E000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://en.help.roblox.com/hc/en-ussvchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpfalse
                                    high
                                    https://corp.roblox.com/parents/svchost.exe, 0000000C.00000003.457543774.0000017DE7DAB000.00000004.00000001.sdmpfalse
                                      high
                                      http://78.24.219.147:8080/2VdcJgn3KtqNnFx/FoHxTH03XYaP/dot3hc.exe, 00000003.00000002.617493690.00000000029F9000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://142.44.137.67:443/DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/dot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://162.241.242.173:8080/nPONFQEvQO/m1R1pV6p0j201mdDM/V3kdX/dot3hc.exe, 00000003.00000002.617493690.00000000029F9000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://78.24.219.147:8080/2VdcJgn3KtqNnFx/FoHxTH03XYaP/tdot3hc.exe, 00000003.00000002.617441030.00000000029E2000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      99.224.14.125
                                      unknownCanada
                                      812ROGERS-COMMUNICATIONSCAtrue
                                      203.117.253.142
                                      unknownSingapore
                                      9874STARHUB-MOBILEStarHubLtdSGtrue
                                      94.200.114.161
                                      unknownUnited Arab Emirates
                                      15802DU-AS1AEtrue
                                      201.173.217.124
                                      unknownMexico
                                      11888TelevisionInternacionalSAdeCVMXtrue
                                      139.99.158.11
                                      unknownCanada
                                      16276OVHFRtrue
                                      85.214.28.226
                                      unknownGermany
                                      6724STRATOSTRATOAGDEtrue
                                      85.152.162.105
                                      unknownSpain
                                      12946TELECABLESpainEStrue
                                      174.102.48.180
                                      unknownUnited States
                                      10796TWC-10796-MIDWESTUStrue
                                      121.124.124.40
                                      unknownKorea Republic of
                                      9318SKB-ASSKBroadbandCoLtdKRtrue
                                      169.239.182.217
                                      unknownSouth Africa
                                      37153xneeloZAtrue
                                      47.144.21.12
                                      unknownUnited States
                                      5650FRONTIER-FRTRUStrue
                                      98.109.204.230
                                      unknownUnited States
                                      701UUNETUStrue
                                      139.59.60.244
                                      unknownSingapore
                                      14061DIGITALOCEAN-ASNUStrue
                                      61.19.246.238
                                      unknownThailand
                                      9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                      104.131.11.150
                                      unknownUnited States
                                      14061DIGITALOCEAN-ASNUStrue
                                      176.111.60.55
                                      unknownUkraine
                                      24703UN-UKRAINE-ASKievUkraineUAtrue
                                      47.146.117.214
                                      unknownUnited States
                                      5650FRONTIER-FRTRUStrue
                                      168.235.67.138
                                      unknownUnited States
                                      3842RAMNODEUStrue
                                      137.59.187.107
                                      unknownHong Kong
                                      18106VIEWQWEST-SG-APViewqwestPteLtdSGtrue
                                      94.23.237.171
                                      unknownFrance
                                      16276OVHFRtrue
                                      187.161.206.24
                                      unknownMexico
                                      11888TelevisionInternacionalSAdeCVMXtrue
                                      139.162.108.71
                                      unknownNetherlands
                                      63949LINODE-APLinodeLLCUStrue
                                      216.208.76.186
                                      unknownCanada
                                      15321GROUPE-MASKATEL-LPCAtrue
                                      200.41.121.90
                                      unknownArgentina
                                      52444PogliottiPogliottiConstruccionesSAARtrue
                                      188.219.31.12
                                      unknownItaly
                                      30722VODAFONE-IT-ASNITtrue
                                      83.169.36.251
                                      unknownGermany
                                      20773GODADDYDEtrue
                                      5.196.74.210
                                      unknownFrance
                                      16276OVHFRtrue
                                      1.221.254.82
                                      unknownKorea Republic of
                                      3786LGDACOMLGDACOMCorporationKRtrue
                                      87.106.139.101
                                      unknownGermany
                                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                                      62.30.7.67
                                      unknownUnited Kingdom
                                      5089NTLGBtrue
                                      79.98.24.39
                                      unknownLithuania
                                      62282RACKRAYUABRakrejusLTtrue
                                      74.208.45.104
                                      unknownUnited States
                                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                                      192.158.216.73
                                      unknownUnited States
                                      11776ATLANTICBB-JOHNSTOWNUStrue
                                      37.70.8.161
                                      unknownFrance
                                      15557LDCOMNETFRtrue
                                      50.81.3.113
                                      unknownUnited States
                                      30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
                                      107.5.122.110
                                      unknownUnited States
                                      7922COMCAST-7922UStrue
                                      89.205.113.80
                                      unknownMacedonia
                                      41557TELEKABEL-ASMKtrue
                                      84.39.182.7
                                      unknownSpain
                                      15704AS15704EStrue
                                      70.121.172.89
                                      unknownUnited States
                                      11427TWC-11427-TEXASUStrue
                                      173.81.218.65
                                      unknownUnited States
                                      19108SUDDENLINK-COMMUNICATIONSUStrue
                                      75.139.38.211
                                      unknownUnited States
                                      20115CHARTER-20115UStrue
                                      97.82.79.83
                                      unknownUnited States
                                      20115CHARTER-20115UStrue
                                      67.205.85.243
                                      unknownCanada
                                      32613IWEB-ASCAtrue
                                      104.131.44.150
                                      unknownUnited States
                                      14061DIGITALOCEAN-ASNUStrue
                                      87.106.136.232
                                      unknownGermany
                                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                                      62.75.141.82
                                      unknownGermany
                                      8972GD-EMEA-DC-SXB1DEtrue
                                      24.137.76.62
                                      unknownCanada
                                      11260EASTLINK-HSICAtrue
                                      172.91.208.86
                                      unknownUnited States
                                      20001TWC-20001-PACWESTUStrue
                                      37.139.21.175
                                      unknownNetherlands
                                      14061DIGITALOCEAN-ASNUStrue
                                      194.187.133.160
                                      unknownBulgaria
                                      13124IBGCBGtrue
                                      173.62.217.22
                                      unknownUnited States
                                      701UUNETUStrue
                                      112.185.64.233
                                      unknownKorea Republic of
                                      4766KIXS-AS-KRKoreaTelecomKRtrue
                                      24.43.99.75
                                      unknownUnited States
                                      20001TWC-20001-PACWESTUStrue
                                      70.180.43.7
                                      unknownUnited States
                                      22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                      95.213.236.64
                                      unknownRussian Federation
                                      49505SELECTELRUtrue
                                      37.187.72.193
                                      unknownFrance
                                      16276OVHFRtrue
                                      46.105.131.79
                                      unknownFrance
                                      16276OVHFRtrue
                                      139.130.242.43
                                      unknownAustralia
                                      1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                      110.145.77.103
                                      unknownAustralia
                                      1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                      120.150.60.189
                                      unknownAustralia
                                      1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                      190.160.53.126
                                      unknownChile
                                      22047VTRBANDAANCHASACLtrue
                                      95.179.229.244
                                      unknownNetherlands
                                      20473AS-CHOOPAUStrue
                                      85.66.181.138
                                      unknownHungary
                                      20845DIGICABLEHUtrue
                                      93.147.212.206
                                      unknownItaly
                                      30722VODAFONE-IT-ASNITtrue
                                      109.74.5.95
                                      unknownSweden
                                      43948GLESYS-ASSEtrue
                                      180.92.239.110
                                      unknownBangladesh
                                      9832ISN-AS-APISNInternetServiceProviderBDtrue
                                      91.211.88.52
                                      unknownUkraine
                                      206638HOSTFORYUAtrue
                                      153.232.188.106
                                      unknownJapan4713OCNNTTCommunicationsCorporationJPtrue
                                      142.44.137.67
                                      unknownCanada
                                      16276OVHFRtrue
                                      79.137.83.50
                                      unknownFrance
                                      16276OVHFRtrue
                                      103.86.49.11
                                      unknownThailand
                                      58955BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTHtrue
                                      209.141.54.221
                                      unknownUnited States
                                      53667PONYNETUStrue
                                      157.245.99.39
                                      unknownUnited States
                                      14061DIGITALOCEAN-ASNUStrue
                                      190.55.181.54
                                      unknownArgentina
                                      27747TelecentroSAARtrue
                                      203.153.216.189
                                      unknownIndonesia
                                      45291SURF-IDPTSurfindoNetworkIDtrue
                                      185.94.252.104
                                      unknownGermany
                                      197890MEGASERVERS-DEtrue
                                      5.39.91.110
                                      unknownFrance
                                      16276OVHFRtrue
                                      174.45.13.118
                                      unknownUnited States
                                      33588BRESNAN-33588UStrue
                                      137.119.36.33
                                      unknownUnited States
                                      11426TWC-11426-CAROLINASUStrue
                                      104.236.246.93
                                      unknownUnited States
                                      14061DIGITALOCEAN-ASNUStrue
                                      162.241.242.173
                                      unknownUnited States
                                      46606UNIFIEDLAYER-AS-1UStrue
                                      189.212.199.126
                                      unknownMexico
                                      6503AxtelSABdeCVMXtrue
                                      74.120.55.163
                                      unknownCanada
                                      32315WJBTN-ASCAtrue
                                      85.105.205.77
                                      unknownTurkey
                                      9121TTNETTRtrue
                                      200.114.213.233
                                      unknownArgentina
                                      10318TelecomArgentinaSAARtrue
                                      78.24.219.147
                                      unknownRussian Federation
                                      29182THEFIRST-ASRUtrue
                                      24.179.13.119
                                      unknownUnited States
                                      20115CHARTER-20115UStrue

                                      Private

                                      IP
                                      127.0.0.1

                                      General Information

                                      Joe Sandbox Version:32.0.0 Black Diamond
                                      Analysis ID:445260
                                      Start date:07.07.2021
                                      Start time:14:26:50
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 9m 36s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:NWMEaRqF7s.exe
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                      Number of analysed new started processes analysed:22
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal88.troj.evad.winEXE@8/4@0/88
                                      EGA Information:
                                      • Successful, ratio: 100%
                                      HDC Information:
                                      • Successful, ratio: 31.3% (good quality ratio 30.9%)
                                      • Quality average: 82.8%
                                      • Quality standard deviation: 21.8%
                                      HCA Information:
                                      • Successful, ratio: 77%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .exe
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                                      • Excluded IPs from analysis (whitelisted): 13.64.90.137, 23.35.237.194, 92.122.145.220, 40.88.32.150, 52.255.188.83, 20.82.210.154, 20.54.104.15, 40.112.88.60, 23.216.77.208, 23.216.77.209, 23.35.236.56, 20.50.102.62
                                      • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      14:28:35API Interceptor12x Sleep call for process: svchost.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      203.117.253.142http://ehitusest.eu/marketplacel/sites/r5zmfubb2b/Get hashmaliciousBrowse
                                        94.200.114.161test-emotet.exeGet hashmaliciousBrowse
                                        • 94.200.114.161/
                                        201.173.217.1249cf2c56e_by_Libranalysis.exeGet hashmaliciousBrowse
                                          139.99.158.11boI88C399w.exeGet hashmaliciousBrowse
                                            boI88C399w.exeGet hashmaliciousBrowse
                                              v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                2ojdmC51As.exeGet hashmaliciousBrowse
                                                  IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                    85.214.28.226http://dollarino.ir/wp-admin/WNGC8YW/odadpm87/Get hashmaliciousBrowse
                                                    • 85.214.28.226:8080/c6MBUSvGn5v/b9RkalT/
                                                    http://dollarino.ir/wp-admin/WNGC8YW/odadpm87/Get hashmaliciousBrowse
                                                    • 85.214.28.226:8080/iX0nNviyJGJwPIp0Cwl/EIVLJNSXGoMQfG57z/eomXAhYIoBqAhduPWx2/Yy1B2pgFwRMMsqGxgEI/WAVhliYP/LyiGPs4/
                                                    http://dollarino.ir/wp-admin/WNGC8YW/odadpm87/Get hashmaliciousBrowse
                                                    • 85.214.28.226:8080/yEku1Atw0KYZUt2mPh/Ff5phRAu/a5vyBclnLMgCU/POBiFSNCDy/282vIGlcuH9WKu3U8W/
                                                    1117353589729455561.docGet hashmaliciousBrowse
                                                    • 85.214.28.226:8080/ngcTPUIerz8e/
                                                    REP_V7E8RCN.docGet hashmaliciousBrowse
                                                    • 85.214.28.226:8080/kUPeNiK/BypiHgaH8CR/PSKtNJD3/Wf6OB5frseui/h1wBC8/c30QZ/
                                                    INV_9YJS3OF8.docGet hashmaliciousBrowse
                                                    • 85.214.28.226:8080/lg1EaMz7kjz/TfgLZZ4xhvic/n6mMArGdK1/J2VDJEgCzC/PusYTu/cY199wrtW/
                                                    K_PO_09032020EX.docGet hashmaliciousBrowse
                                                    • 85.214.28.226:8080/76auc2w/ZVkItY9zYGqbj3/8EjUL/rxKZ0MmJxSre6US14x/jJFHVFPOUtK/GcoZn6VB/
                                                    REP_11740839.docGet hashmaliciousBrowse
                                                    • 85.214.28.226:8080/hKg6oxy8W/dj7frDjV2DCknYl/

                                                    Domains

                                                    No context

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    ROGERS-COMMUNICATIONSCAQ8qbmLCf1bGet hashmaliciousBrowse
                                                    • 99.223.157.93
                                                    Jj40Y9ur0R.exeGet hashmaliciousBrowse
                                                    • 24.137.215.157
                                                    ICOJRAmjpR.exeGet hashmaliciousBrowse
                                                    • 72.142.102.133
                                                    Jj40Y9ur0R.exeGet hashmaliciousBrowse
                                                    • 24.137.215.157
                                                    lj2OpAHSro.exeGet hashmaliciousBrowse
                                                    • 72.142.102.168
                                                    ICOJRAmjpR.exeGet hashmaliciousBrowse
                                                    • 72.142.102.133
                                                    uIsv6VTOek.exeGet hashmaliciousBrowse
                                                    • 69.17.170.58
                                                    ppc_unpackedGet hashmaliciousBrowse
                                                    • 173.34.36.197
                                                    ldr.shGet hashmaliciousBrowse
                                                    • 155.194.207.255
                                                    z3hir.binGet hashmaliciousBrowse
                                                    • 99.240.88.111
                                                    v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                    • 174.118.202.24
                                                    IMG001.exeGet hashmaliciousBrowse
                                                    • 99.236.23.224
                                                    IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                    • 174.118.202.24
                                                    oHqMFmPndx.exeGet hashmaliciousBrowse
                                                    • 99.253.156.252
                                                    sample2.dllGet hashmaliciousBrowse
                                                    • 99.240.226.2
                                                    bdOPjE89ck.dllGet hashmaliciousBrowse
                                                    • 174.113.205.41
                                                    RB1NsQ9LQf.exeGet hashmaliciousBrowse
                                                    • 99.237.169.251
                                                    Da9Ph8u58q.exeGet hashmaliciousBrowse
                                                    • 174.113.69.136
                                                    IwYu6X7Hv0.exeGet hashmaliciousBrowse
                                                    • 99.252.27.6
                                                    https://1349fk.com/admin/55rEgXThCrasXK9fnSPGet hashmaliciousBrowse
                                                    • 174.113.69.136
                                                    STARHUB-MOBILEStarHubLtdSGKnAY2OIPI3Get hashmaliciousBrowse
                                                    • 171.149.135.6
                                                    IMG001.exeGet hashmaliciousBrowse
                                                    • 171.177.72.44
                                                    wEcncyxrEeGet hashmaliciousBrowse
                                                    • 171.131.9.153
                                                    bin.shGet hashmaliciousBrowse
                                                    • 171.131.146.1
                                                    http://ehitusest.eu/marketplacel/sites/r5zmfubb2b/Get hashmaliciousBrowse
                                                    • 203.117.253.142
                                                    pYEQks7NrR.dllGet hashmaliciousBrowse
                                                    • 171.156.124.184
                                                    DU-AS1AEboI88C399w.exeGet hashmaliciousBrowse
                                                    • 94.200.114.161
                                                    boI88C399w.exeGet hashmaliciousBrowse
                                                    • 94.200.114.161
                                                    sample1.docGet hashmaliciousBrowse
                                                    • 91.75.75.46
                                                    9cf2c56e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                    • 5.32.55.214
                                                    z3hir.x86Get hashmaliciousBrowse
                                                    • 94.205.163.7
                                                    2ojdmC51As.exeGet hashmaliciousBrowse
                                                    • 94.200.114.161
                                                    MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                    • 91.75.75.46
                                                    bdOPjE89ck.dllGet hashmaliciousBrowse
                                                    • 87.201.236.156
                                                    Eacu0dRnuP.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    0FUYcQzDx9.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    R2OP44Ab4O.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    Hu9oMnAOw0.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    K2Id7qKtPQ.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    YdbTF5VGwm.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    82fpeVb1xS.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    zMl5MZ5PFp.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    McQ5aoHpaL.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    4zLM7vRCKo.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    H7CSqu6kSZ.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78
                                                    VVsJ4KRixl.exeGet hashmaliciousBrowse
                                                    • 80.227.52.78

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4096
                                                    Entropy (8bit):0.5985616952512959
                                                    Encrypted:false
                                                    SSDEEP:6:bxlEk1GaD0JOCEfMuaaD0JOCEfMKQmDutAl/gz2cE0fMbhEZolrRSQ2hyYIIT:bxNGaD0JcaaD0JwQQutAg/0bjSQJ
                                                    MD5:03AF445AADC662577CC5C2FF5CB493B7
                                                    SHA1:CAF3BB094A48999E762B45DBA7C7707FCFAF3807
                                                    SHA-256:E7E9CD897E3ACBF12EFC2A28D6861335BE1BB627D4E6995E1DA052958AF5F739
                                                    SHA-512:38650210C840D940C8519D250F53A6506FF1B726B6639D8B6D015D25F947EC06E1FDB2BCFC23AA3144A392DF4B1920A2E213B09382B0220E1A0DC78484D6F3A2
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: ....E..h..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:Extensible storage user DataBase, version 0x620, checksum 0xcd0abd4e, page size 16384, DirtyShutdown, Windows version 10.0
                                                    Category:dropped
                                                    Size (bytes):32768
                                                    Entropy (8bit):0.09629373506277797
                                                    Encrypted:false
                                                    SSDEEP:6:gzwl/+Bi1lsXRIE11Y8TRX+/AXtlirJl8K+zwl/+Bi1lsXRIE11Y8TRX+/AXtli/:g0+BnXO4bl+PJqK+0+BnXO4bl+PJqK
                                                    MD5:E551646E6DF0D1EC8091815E27A33267
                                                    SHA1:1E0C77F449BA3CBABC2751156287545757027E59
                                                    SHA-256:A3FE928C06256DB6B779431F44A8D4AC7B113872D3018E66F1361FDE682B58D9
                                                    SHA-512:CA381E956BA55E86DA30EEABF560C0E4C13222361DEFF56B0003FE36308A295D9A209DC6255EC102EE453E8AF00C94CF5042DBD09AE83E4FD630841624956815
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: ...N... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w...............................................................................................................................................................................................................................................y.q................tB.......y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):8192
                                                    Entropy (8bit):0.10992535548958927
                                                    Encrypted:false
                                                    SSDEEP:3:om7Evt9wc8l/bJdAtiirrllAll:omirwc8t4ZrJlA
                                                    MD5:00E4E405495A0871AECE74A720C001CC
                                                    SHA1:1789C9324E434A77BE70F71E81E84DBFA4A24FAC
                                                    SHA-256:B82D2782DA52FE370AA83125766C0976A27792F3ECE36C24C3C2CF4FA6C54CF3
                                                    SHA-512:CA747EEFC99503060083DB6D38EE97E91C4E646D465FDCFC844FF725F3D25BFA8FD135F5AC74EDE16212B7B96FB7BABD18ADA6FB3006BB846D4A1B9684A70091
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: R.u......................................3...w.......y.......w...............w.......w....:O.....w..................tB.......y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                    Process:C:\Windows\System32\svchost.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):55
                                                    Entropy (8bit):4.306461250274409
                                                    Encrypted:false
                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                    Malicious:false
                                                    Reputation:high, very likely benign file
                                                    Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                    Entropy (8bit):6.559911513630365
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.53%
                                                    • InstallShield setup (43055/19) 0.43%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:NWMEaRqF7s.exe
                                                    File size:352256
                                                    MD5:0ba53dbed762655999bd37a1d8bee9db
                                                    SHA1:4566e7559e5c4287a25796ed622324a6b5b70e63
                                                    SHA256:77ed3ca0af1fec8c76e4f77114090edec76040713e53f6682151b53d79f28c79
                                                    SHA512:4849e922fe8e2dbc1ee2feaf4fca47242ff3a75735cb2040475314e2a233876d6435075c18786f00983467dac9c4022220a98d1e05b2adf7333faa245457fd11
                                                    SSDEEP:6144:rr/JAPRthhyJrZ/489mw42uDLnduy88ij484V4JFN:ehorZQ88LLnduy5L4LN
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U..V.q...q...q...~...q...~...q...q...s..6....q..6....q..6....q..6....q..6....q..6....q..Rich.q..........................PE..L..

                                                    File Icon

                                                    Icon Hash:1872c45ed6d4d400

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x41f6c5
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                    DLL Characteristics:
                                                    Time Stamp:0x5F527454 [Fri Sep 4 17:07:32 2020 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:756fdea446bc618b4804509775306c0d

                                                    Entrypoint Preview

                                                    Instruction
                                                    call 00007FD338F46EE5h
                                                    jmp 00007FD338F3F01Bh
                                                    push 00000000h
                                                    push dword ptr [esp+14h]
                                                    push dword ptr [esp+14h]
                                                    push dword ptr [esp+14h]
                                                    push dword ptr [esp+14h]
                                                    call 00007FD338F46F5Dh
                                                    add esp, 14h
                                                    ret
                                                    push eax
                                                    push dword ptr fs:[00000000h]
                                                    lea eax, dword ptr [esp+0Ch]
                                                    sub esp, dword ptr [esp+0Ch]
                                                    push ebx
                                                    push esi
                                                    push edi
                                                    mov dword ptr [eax], ebp
                                                    mov ebp, eax
                                                    mov eax, dword ptr [00443590h]
                                                    xor eax, ebp
                                                    push eax
                                                    push dword ptr [ebp-04h]
                                                    mov dword ptr [ebp-04h], FFFFFFFFh
                                                    lea eax, dword ptr [ebp-0Ch]
                                                    mov dword ptr fs:[00000000h], eax
                                                    ret
                                                    push eax
                                                    push dword ptr fs:[00000000h]
                                                    lea eax, dword ptr [esp+0Ch]
                                                    sub esp, dword ptr [esp+0Ch]
                                                    push ebx
                                                    push esi
                                                    push edi
                                                    mov dword ptr [eax], ebp
                                                    mov ebp, eax
                                                    mov eax, dword ptr [00443590h]
                                                    xor eax, ebp
                                                    push eax
                                                    mov dword ptr [ebp-10h], esp
                                                    push dword ptr [ebp-04h]
                                                    mov dword ptr [ebp-04h], FFFFFFFFh
                                                    lea eax, dword ptr [ebp-0Ch]
                                                    mov dword ptr fs:[00000000h], eax
                                                    ret
                                                    push eax
                                                    push dword ptr fs:[00000000h]
                                                    lea eax, dword ptr [esp+0Ch]
                                                    sub esp, dword ptr [esp+0Ch]
                                                    push ebx
                                                    push esi
                                                    push edi
                                                    mov dword ptr [eax], ebp
                                                    mov ebp, eax
                                                    mov eax, dword ptr [00443590h]
                                                    xor eax, ebp
                                                    push eax
                                                    mov dword ptr [ebp-10h], eax
                                                    push dword ptr [ebp-04h]
                                                    mov dword ptr [ebp-04h], FFFFFFFFh
                                                    lea eax, dword ptr [ebp-0Ch]
                                                    mov dword ptr fs:[00000000h], eax
                                                    ret
                                                    push eax
                                                    push dword ptr fs:[00000000h]

                                                    Rich Headers

                                                    Programming Language:
                                                    • [RES] VS2005 build 50727
                                                    • [ C ] VS2005 build 50727
                                                    • [EXP] VS2005 build 50727
                                                    • [C++] VS2005 build 50727
                                                    • [ASM] VS2005 build 50727
                                                    • [LNK] VS2005 build 50727

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x417600x50.rdata
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3fb5c0xf0.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x490000x101e8.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39b500x40.rdata
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x340000x54c.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3fad40x40.rdata
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x32dc90x33000False0.582754097733data6.63975517719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rdata0x340000xd7b00xe000False0.320853097098data4.82193271055IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0x420000x651c0x3000False0.263346354167data3.89182813108IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                    .rsrc0x490000x101e80x11000False0.712158203125data7.01664902177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_CURSOR0x49c100x134dataEnglishUnited States
                                                    RT_CURSOR0x49d440xb4dataEnglishUnited States
                                                    RT_CURSOR0x49df80x134AmigaOS bitmap fontEnglishUnited States
                                                    RT_CURSOR0x49f2c0x134dataEnglishUnited States
                                                    RT_CURSOR0x4a0600x134dataEnglishUnited States
                                                    RT_CURSOR0x4a1940x134dataEnglishUnited States
                                                    RT_CURSOR0x4a2c80x134dataEnglishUnited States
                                                    RT_CURSOR0x4a3fc0x134dataEnglishUnited States
                                                    RT_CURSOR0x4a5300x134dataEnglishUnited States
                                                    RT_CURSOR0x4a6640x134dataEnglishUnited States
                                                    RT_CURSOR0x4a7980x134dataEnglishUnited States
                                                    RT_CURSOR0x4a8cc0x134dataEnglishUnited States
                                                    RT_CURSOR0x4aa000x134AmigaOS bitmap fontEnglishUnited States
                                                    RT_CURSOR0x4ab340x134dataEnglishUnited States
                                                    RT_CURSOR0x4ac680x134dataEnglishUnited States
                                                    RT_CURSOR0x4ad9c0x134dataEnglishUnited States
                                                    RT_BITMAP0x4aed00xb58dataEnglishUnited States
                                                    RT_BITMAP0x4ba280xb8dataEnglishUnited States
                                                    RT_BITMAP0x4bae00x144dataEnglishUnited States
                                                    RT_ICON0x4bc240x2e8dataEnglishUnited States
                                                    RT_ICON0x4bf0c0x8a8dataEnglishUnited States
                                                    RT_ICON0x4c7b40x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                    RT_DIALOG0x4c8dc0x11cdataEnglishUnited States
                                                    RT_DIALOG0x4c9f80x3bedataEnglishUnited States
                                                    RT_DIALOG0x4cdb80xe8dataEnglishUnited States
                                                    RT_DIALOG0x4cea00x34dataEnglishUnited States
                                                    RT_STRING0x4ced40x5cdataEnglishUnited States
                                                    RT_STRING0x4cf300x82dataEnglishUnited States
                                                    RT_STRING0x4cfb40x2adataEnglishUnited States
                                                    RT_STRING0x4cfe00x192dataEnglishUnited States
                                                    RT_STRING0x4d1740x4e2dataEnglishUnited States
                                                    RT_STRING0x4d6580x31adataEnglishUnited States
                                                    RT_STRING0x4d9740x2dcdataEnglishUnited States
                                                    RT_STRING0x4dc500x8adataEnglishUnited States
                                                    RT_STRING0x4dcdc0xacdataEnglishUnited States
                                                    RT_STRING0x4dd880xdedataEnglishUnited States
                                                    RT_STRING0x4de680x4c4dataEnglishUnited States
                                                    RT_STRING0x4e32c0x264dataEnglishUnited States
                                                    RT_STRING0x4e5900x2cdataEnglishUnited States
                                                    RT_STRING0x4e5bc0x42dataEnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6000x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6240x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6380x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e64c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6600x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6740x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6880x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e69c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6b00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6c40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6d80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e6ec0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e7000x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e7140x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_CURSOR0x4e7280x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                    RT_GROUP_ICON0x4e73c0x30dataEnglishUnited States
                                                    RT_VERSION0x4e76c0x2f0SysEx File - IDPEnglishUnited States
                                                    RT_MANIFEST0x4ea5c0x56ASCII text, with CRLF line terminatorsEnglishUnited States
                                                    None0x4eab40xa733dataEnglishUnited States

                                                    Imports

                                                    DLLImport
                                                    KERNEL32.dllGetFileTime, GetTickCount, HeapFree, RtlUnwind, VirtualProtect, VirtualAlloc, GetSystemInfo, VirtualQuery, HeapAlloc, HeapReAlloc, GetCommandLineA, GetProcessHeap, GetStartupInfoA, RaiseException, ExitProcess, HeapSize, HeapDestroy, HeapCreate, VirtualFree, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetACP, LCMapStringA, GetFileAttributesA, GetStdHandle, Sleep, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetSystemTimeAsFileTime, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetConsoleMode, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetEnvironmentVariableA, FileTimeToLocalFileTime, SetErrorMode, FileTimeToSystemTime, GetOEMCP, GetCPInfo, CreateFileA, GetFullPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetThreadLocale, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GlobalFlags, TlsFree, DeleteCriticalSection, LocalReAlloc, TlsSetValue, TlsAlloc, InitializeCriticalSection, GlobalHandle, GlobalReAlloc, EnterCriticalSection, TlsGetValue, LeaveCriticalSection, LocalAlloc, InterlockedIncrement, InterlockedDecrement, GetModuleFileNameW, GlobalGetAtomNameA, GlobalFindAtomA, lstrcmpW, GetVersionExA, WritePrivateProfileStringA, FreeResource, GetCurrentProcessId, GlobalAddAtomA, CloseHandle, GetCurrentThread, GetCurrentThreadId, ConvertDefaultLocale, GetModuleFileNameA, EnumResourceLanguagesA, GetLocaleInfoA, LoadLibraryA, lstrcmpA, FreeLibrary, GlobalDeleteAtom, GetModuleHandleA, SetLastError, GlobalFree, GlobalAlloc, GlobalLock, GlobalUnlock, FormatMessageA, LocalFree, MulDiv, LoadResource, LockResource, SizeofResource, FindResourceA, LoadLibraryW, GetProcAddress, GetLastError, lstrlenA, WideCharToMultiByte, CompareStringA, CompareStringW, MultiByteToWideChar, GetVersion, LCMapStringW, InterlockedExchange
                                                    USER32.dllUnregisterClassA, RegisterClipboardFormatA, PostThreadMessageA, ReleaseCapture, SetCapture, LoadCursorA, GetSysColorBrush, EndPaint, BeginPaint, GetWindowDC, ReleaseDC, GetDC, ClientToScreen, GrayStringA, DrawTextExA, DrawTextA, TabbedTextOutA, DestroyMenu, ShowWindow, MoveWindow, SetWindowTextA, IsDialogMessageA, RegisterWindowMessageA, SendDlgItemMessageA, WinHelpA, IsChild, GetCapture, GetClassLongA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, MessageBeep, GetTopWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, MapWindowPoints, SetForegroundWindow, UpdateWindow, GetMenu, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, GetSysColor, AdjustWindowRectEx, EqualRect, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, GetWindowPlacement, GetWindowRect, GetWindow, SetWindowContextHelpId, MapDialogRect, SetWindowPos, GetDesktopWindow, CharUpperA, EnableWindow, LoadIconA, SetActiveWindow, CreateDialogIndirectParamA, DestroyWindow, IsWindow, GetDlgItem, GetNextDlgTabItem, EndDialog, GetWindowThreadProcessId, GetWindowLongA, GetLastActivePopup, IsWindowEnabled, MessageBoxA, GetNextDlgGroupItem, InvalidateRgn, InvalidateRect, SetRect, IsRectEmpty, SetCursor, SetWindowsHookExA, CopyAcceleratorTableA, CharNextA, GetForegroundWindow, SendMessageA, AppendMenuA, GetSystemMenu, DrawIcon, GetClientRect, GetSystemMetrics, IsIconic, GetSubMenu, GetMenuItemCount, GetMenuItemID, GetMenuState, PostQuitMessage, PostMessageA, CheckMenuItem, EnableMenuItem, ModifyMenuA, GetParent, GetFocus, LoadBitmapA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, ValidateRect, GetCursorPos, PeekMessageA, GetKeyState, IsWindowVisible, GetActiveWindow, DispatchMessageA, TranslateMessage, GetMessageA, CallNextHookEx, GetClassNameA
                                                    GDI32.dllScaleWindowExtEx, ExtSelectClipRgn, DeleteDC, GetStockObject, SetWindowExtEx, GetBkColor, GetTextColor, CreateRectRgnIndirect, GetRgnBox, GetMapMode, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, Escape, TextOutA, RectVisible, PtVisible, GetDeviceCaps, GetViewportExtEx, DeleteObject, SetMapMode, RestoreDC, SaveDC, ExtTextOutA, GetObjectA, SetBkColor, SetTextColor, GetClipBox, CreateBitmap, GetWindowExtEx
                                                    comdlg32.dllGetFileTitleA
                                                    WINSPOOL.DRVDocumentPropertiesA, OpenPrinterA, ClosePrinter
                                                    ADVAPI32.dllRegOpenKeyExA, RegQueryValueA, RegEnumKeyA, RegDeleteKeyA, RegCloseKey, RegOpenKeyA, RegSetValueExA, RegCreateKeyExA, RegQueryValueExA
                                                    COMCTL32.dll
                                                    SHLWAPI.dllPathFindFileNameA, PathStripToRootA, PathFindExtensionA, PathIsUNCA
                                                    oledlg.dll
                                                    ole32.dllOleInitialize, CoFreeUnusedLibraries, OleUninitialize, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CLSIDFromString, CoRevokeClassObject, CoTaskMemAlloc, CoTaskMemFree, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CLSIDFromProgID
                                                    OLEAUT32.dllSysAllocStringLen, VariantClear, VariantChangeType, VariantInit, SysStringLen, SysAllocStringByteLen, OleCreateFontIndirect, VariantTimeToSystemTime, SystemTimeToVariantTime, SafeArrayDestroy, SysAllocString, VariantCopy, SysFreeString

                                                    Exports

                                                    NameOrdinalAddress
                                                    UUACZDADWAJJJJJ10x401b20

                                                    Version Infos

                                                    DescriptionData
                                                    LegalCopyrightFree to redistribute!
                                                    InternalNamecmdcmxcfg.exe
                                                    FileVersion1.0.0.1
                                                    CompanyNameShaun Harrington
                                                    ProductNameCMDCMX
                                                    ProductVersion1.0.0.1
                                                    FileDescriptionCMDCMX Configuration Application
                                                    OriginalFilenamecmdcmxcfg.exe
                                                    Translation0x0409 0x04e4

                                                    Possible Origin

                                                    Language of compilation systemCountry where language is spokenMap
                                                    EnglishUnited States

                                                    Network Behavior

                                                    Snort IDS Alerts

                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    07/07/21-14:28:38.396607ICMP399ICMP Destination Unreachable Host Unreachable108.167.138.154192.168.2.6
                                                    07/07/21-14:28:38.396630ICMP399ICMP Destination Unreachable Host Unreachable108.167.138.154192.168.2.6
                                                    07/07/21-14:28:47.404931ICMP399ICMP Destination Unreachable Host Unreachable108.167.138.154192.168.2.6

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 7, 2021 14:28:02.046308994 CEST4971580192.168.2.6192.158.216.73
                                                    Jul 7, 2021 14:28:05.054189920 CEST4971580192.168.2.6192.158.216.73
                                                    Jul 7, 2021 14:28:11.054743052 CEST4971580192.168.2.6192.158.216.73
                                                    Jul 7, 2021 14:28:27.430051088 CEST497308080192.168.2.685.214.28.226
                                                    Jul 7, 2021 14:28:27.479178905 CEST80804973085.214.28.226192.168.2.6
                                                    Jul 7, 2021 14:28:28.024962902 CEST497308080192.168.2.685.214.28.226
                                                    Jul 7, 2021 14:28:28.075285912 CEST80804973085.214.28.226192.168.2.6
                                                    Jul 7, 2021 14:28:28.587384939 CEST497308080192.168.2.685.214.28.226
                                                    Jul 7, 2021 14:28:28.636841059 CEST80804973085.214.28.226192.168.2.6
                                                    Jul 7, 2021 14:28:32.111177921 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.244106054 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:32.244673967 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.245615959 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.245640993 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.381731033 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:32.383198977 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:32.383311987 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:32.383486032 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:32.383539915 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:32.383594036 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.385051012 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.385063887 CEST49731443192.168.2.6142.44.137.67
                                                    Jul 7, 2021 14:28:32.518074036 CEST44349731142.44.137.67192.168.2.6
                                                    Jul 7, 2021 14:28:35.237533092 CEST497328080192.168.2.6162.241.242.173
                                                    Jul 7, 2021 14:28:38.229489088 CEST497328080192.168.2.6162.241.242.173
                                                    Jul 7, 2021 14:28:44.245021105 CEST497328080192.168.2.6162.241.242.173
                                                    Jul 7, 2021 14:28:59.309189081 CEST4975380192.168.2.685.152.162.105
                                                    Jul 7, 2021 14:29:02.309590101 CEST4975380192.168.2.685.152.162.105
                                                    Jul 7, 2021 14:29:08.310369968 CEST4975380192.168.2.685.152.162.105
                                                    Jul 7, 2021 14:29:23.890443087 CEST49757443192.168.2.662.30.7.67
                                                    Jul 7, 2021 14:29:26.896228075 CEST49757443192.168.2.662.30.7.67
                                                    Jul 7, 2021 14:29:32.909693003 CEST49757443192.168.2.662.30.7.67
                                                    Jul 7, 2021 14:29:47.683315039 CEST497608080192.168.2.678.24.219.147
                                                    Jul 7, 2021 14:29:50.676578999 CEST497608080192.168.2.678.24.219.147
                                                    Jul 7, 2021 14:29:56.677504063 CEST497608080192.168.2.678.24.219.147

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 7, 2021 14:27:40.507018089 CEST6426753192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:40.557048082 CEST53642678.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:41.761142015 CEST4944853192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:41.819611073 CEST53494488.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:41.922408104 CEST6034253192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:41.977720976 CEST53603428.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:43.042402029 CEST6134653192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:43.088535070 CEST53613468.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:43.655246973 CEST5177453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:43.711442947 CEST53517748.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:44.245121956 CEST5602353192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:44.290967941 CEST53560238.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:45.490843058 CEST5838453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:45.548391104 CEST53583848.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:27:59.854686022 CEST6026153192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:27:59.905931950 CEST53602618.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:01.017214060 CEST5606153192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:01.075472116 CEST53560618.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:02.243323088 CEST5833653192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:02.291774035 CEST53583368.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:03.070272923 CEST5378153192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:03.127779007 CEST53537818.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:04.047987938 CEST5406453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:04.103887081 CEST53540648.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:05.440121889 CEST5281153192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:05.501179934 CEST53528118.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:07.421076059 CEST5529953192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:07.470745087 CEST53552998.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:09.889128923 CEST6374553192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:09.935317039 CEST53637458.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:11.216809034 CEST5005553192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:11.271716118 CEST53500558.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:12.796066999 CEST6137453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:12.845235109 CEST53613748.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:13.562978029 CEST5033953192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:13.611790895 CEST53503398.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:14.805711985 CEST6330753192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:14.859836102 CEST53633078.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:15.750719070 CEST4969453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:15.799906015 CEST53496948.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:17.253252029 CEST5498253192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:17.318249941 CEST53549828.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:36.005073071 CEST5001053192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:36.063030958 CEST53500108.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:36.680371046 CEST6371853192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:36.736489058 CEST53637188.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:36.968485117 CEST6211653192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:37.026374102 CEST53621168.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:37.476521015 CEST6381653192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:37.537182093 CEST53638168.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:37.989124060 CEST5501453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:38.044928074 CEST53550148.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:38.662561893 CEST6220853192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:38.718909979 CEST53622088.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:39.235913038 CEST5757453192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:39.286719084 CEST53575748.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:39.859911919 CEST5181853192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:39.914607048 CEST53518188.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:40.705108881 CEST5662853192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:40.760854959 CEST53566288.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:41.942483902 CEST6077853192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:42.004492998 CEST53607788.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:42.462431908 CEST5379953192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:42.524993896 CEST53537998.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:51.923923016 CEST5468353192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:51.987834930 CEST53546838.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:53.545835018 CEST5932953192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:53.602031946 CEST53593298.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:28:55.780323982 CEST6402153192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:28:55.843420982 CEST53640218.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:29:12.436503887 CEST5612953192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:29:12.494874001 CEST53561298.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:29:26.754261017 CEST5817753192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:29:26.825819016 CEST53581778.8.8.8192.168.2.6
                                                    Jul 7, 2021 14:29:28.951379061 CEST5070053192.168.2.68.8.8.8
                                                    Jul 7, 2021 14:29:29.013977051 CEST53507008.8.8.8192.168.2.6

                                                    HTTP Request Dependency Graph

                                                    • 142.44.137.67:443

                                                    HTTP Packets

                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    0192.168.2.649731142.44.137.67443C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Jul 7, 2021 14:28:32.245615959 CEST1304OUTPOST /DLgjaT02V4ZRh7a7A/wt8CBtC1NZfAQWkn/ HTTP/1.1
                                                    Content-Type: multipart/form-data; boundary=---------------------80lhrKDVYliktvcpjgmL9
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                    Host: 142.44.137.67:443
                                                    Content-Length: 4612
                                                    Connection: Keep-Alive
                                                    Cache-Control: no-cache
                                                    Jul 7, 2021 14:28:32.383486032 CEST1309INHTTP/1.1 400 Bad Request
                                                    Server: nginx/1.18.0 (Ubuntu)
                                                    Date: Wed, 07 Jul 2021 12:28:32 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 666
                                                    Connection: close
                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                    Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                    Code Manipulations

                                                    Statistics

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:14:27:48
                                                    Start date:07/07/2021
                                                    Path:C:\Users\user\Desktop\NWMEaRqF7s.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\NWMEaRqF7s.exe'
                                                    Imagebase:0x400000
                                                    File size:352256 bytes
                                                    MD5 hash:0BA53DBED762655999BD37A1D8BEE9DB
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.347473341.0000000002244000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.347079722.00000000005A0000.00000040.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:14:27:49
                                                    Start date:07/07/2021
                                                    Path:C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\SysWOW64\sqlcecompact40\dot3hc.exe
                                                    Imagebase:0x400000
                                                    File size:352256 bytes
                                                    MD5 hash:0BA53DBED762655999BD37A1D8BEE9DB
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.615027778.00000000022D0000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.615086404.00000000022E4000.00000004.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:14:27:56
                                                    Start date:07/07/2021
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                    Imagebase:0x7ff6b7590000
                                                    File size:51288 bytes
                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:28:16
                                                    Start date:07/07/2021
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                    Imagebase:0x7ff6b7590000
                                                    File size:51288 bytes
                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:28:25
                                                    Start date:07/07/2021
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                    Imagebase:0x7ff6b7590000
                                                    File size:51288 bytes
                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:28:33
                                                    Start date:07/07/2021
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                    Imagebase:0x7ff6b7590000
                                                    File size:51288 bytes
                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:29:08
                                                    Start date:07/07/2021
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                    Imagebase:0x7ff6b7590000
                                                    File size:51288 bytes
                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >