Loading ...

Play interactive tourEdit tour

Windows Analysis Report mormanti.exe

Overview

General Information

Sample Name:mormanti.exe
Analysis ID:449959
MD5:6c94edfea6e5ee001b00122c9d01bd8a
SHA1:a8d0cc5088ee86c2be77afe157695d12e951f369
SHA256:0154d1d06e755bda091168038f25c1dde101e3b77c66f88b73c71be84ffdaf6e
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to several IPs in different countries
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • mormanti.exe (PID: 3412 cmdline: 'C:\Users\user\Desktop\mormanti.exe' MD5: 6C94EDFEA6E5EE001B00122C9D01BD8A)
    • eventvwr.exe (PID: 2416 cmdline: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe MD5: 6C94EDFEA6E5EE001B00122C9D01BD8A)
  • svchost.exe (PID: 3148 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 384 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2168 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5924 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4744 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4880 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1276 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4936 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5588 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 3468 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 2648 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4820 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB", "C2 list": ["58.171.153.81:80", "104.131.103.128:443", "66.228.49.173:8080", "104.131.103.37:8080", "149.62.173.247:8080", "72.47.248.48:7080", "68.183.170.114:8080", "81.198.69.61:80", "217.13.106.14:8080", "77.90.136.129:8080", "217.199.160.224:7080", "178.79.163.131:8080", "2.47.112.152:80", "83.169.21.32:7080", "190.163.31.26:80", "185.94.252.27:443", "12.162.84.2:8080", "73.116.193.136:80", "177.72.13.80:80", "116.125.120.88:443", "213.181.91.224:80", "104.131.41.185:8080", "46.28.111.142:7080", "181.129.96.162:8080", "189.2.177.210:443", "111.67.12.221:8080", "189.194.58.119:80", "51.255.165.160:8080", "170.81.48.2:80", "177.74.228.34:80", "70.32.84.74:8080", "213.60.96.117:80", "186.250.52.226:8080", "70.32.115.157:8080", "190.190.148.27:8080", "204.225.249.100:7080", "192.241.143.52:8080", "202.62.39.111:80", "82.76.111.249:443", "190.147.137.153:443", "80.249.176.206:80", "91.219.169.180:80", "212.71.237.140:8080", "114.109.179.60:80", "5.196.35.138:7080", "87.106.46.107:8080", "190.6.193.152:8080", "172.104.169.32:8080", "186.103.141.250:443", "212.231.60.98:80", "147.91.184.91:80", "50.28.51.143:8080", "61.92.159.208:8080", "187.162.248.237:80", "191.182.6.118:80", "94.206.45.18:80", "219.92.13.25:80", "145.236.8.174:80", "89.32.150.160:8080", "93.151.186.85:80", "190.17.195.202:80", "181.120.79.227:80", "177.73.0.98:443", "192.241.146.84:8080", "217.160.182.191:8080", "68.183.190.199:8080", "137.74.106.111:7080", "177.144.135.2:80", "201.213.156.176:80", "82.196.15.205:8080", "104.236.161.64:8080", "209.236.123.42:8080", "77.55.211.77:8080", "177.66.190.130:80", "143.0.87.101:80", "94.176.234.118:443", "191.99.160.58:80", "185.94.252.12:80", "45.161.242.102:80", "181.36.42.205:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          0.2.mormanti.exe.2db053f.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            2.2.eventvwr.exe.114053f.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              0.2.mormanti.exe.2db053f.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                2.2.eventvwr.exe.114053f.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Jbx Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus / Scanner detection for submitted sampleShow sources
                  Source: mormanti.exeAvira: detected
                  Found malware configurationShow sources
                  Source: 0.2.mormanti.exe.2db053f.1.raw.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB", "C2 list": ["58.171.153.81:80", "104.131.103.128:443", "66.228.49.173:8080", "104.131.103.37:8080", "149.62.173.247:8080", "72.47.248.48:7080", "68.183.170.114:8080", "81.198.69.61:80", "217.13.106.14:8080", "77.90.136.129:8080", "217.199.160.224:7080", "178.79.163.131:8080", "2.47.112.152:80", "83.169.21.32:7080", "190.163.31.26:80", "185.94.252.27:443", "12.162.84.2:8080", "73.116.193.136:80", "177.72.13.80:80", "116.125.120.88:443", "213.181.91.224:80", "104.131.41.185:8080", "46.28.111.142:7080", "181.129.96.162:8080", "189.2.177.210:443", "111.67.12.221:8080", "189.194.58.119:80", "51.255.165.160:8080", "170.81.48.2:80", "177.74.228.34:80", "70.32.84.74:8080", "213.60.96.117:80", "186.250.52.226:8080", "70.32.115.157:8080", "190.190.148.27:8080", "204.225.249.100:7080", "192.241.143.52:8080", "202.62.39.111:80", "82.76.111.249:443", "190.147.137.153:443", "80.249.176.206:80", "91.219.169.180:80", "212.71.237.140:8080", "114.109.179.60:80", "5.196.35.138:7080", "87.106.46.107:8080", "190.6.193.152:8080", "172.104.169.32:8080", "186.103.141.250:443", "212.231.60.98:80", "147.91.184.91:80", "50.28.51.143:8080", "61.92.159.208:8080", "187.162.248.237:80", "191.182.6.118:80", "94.206.45.18:80", "219.92.13.25:80", "145.236.8.174:80", "89.32.150.160:8080", "93.151.186.85:80", "190.17.195.202:80", "181.120.79.227:80", "177.73.0.98:443", "192.241.146.84:8080", "217.160.182.191:8080", "68.183.190.199:8080", "137.74.106.111:7080", "177.144.135.2:80", "201.213.156.176:80", "82.196.15.205:8080", "104.236.161.64:8080", "209.236.123.42:8080", "77.55.211.77:8080", "177.66.190.130:80", "143.0.87.101:80", "94.176.234.118:443", "191.99.160.58:80", "185.94.252.12:80", "45.161.242.102:80", "181.36.42.205:443"]}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: mormanti.exeVirustotal: Detection: 74%Perma Link
                  Source: mormanti.exeReversingLabs: Detection: 82%
                  Source: mormanti.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: C:\Users\user\Desktop\mormanti.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9415_none_508df7e2bcbccb90\MSVCR90.dll
                  Source: mormanti.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb` source: mormanti.exe, 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp, eventvwr.exe, 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb`@ source: mormanti.exe
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb source: mormanti.exe
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2871 FindFirstFileW,FindNextFileW,FindClose,

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 104.131.103.37: -> 192.168.2.3:
                  C2 URLs / IPs found in malware configurationShow sources
                  Source: Malware configuration extractorIPs: 58.171.153.81:80
                  Source: Malware configuration extractorIPs: 104.131.103.128:443
                  Source: Malware configuration extractorIPs: 66.228.49.173:8080
                  Source: Malware configuration extractorIPs: 104.131.103.37:8080
                  Source: Malware configuration extractorIPs: 149.62.173.247:8080
                  Source: Malware configuration extractorIPs: 72.47.248.48:7080
                  Source: Malware configuration extractorIPs: 68.183.170.114:8080
                  Source: Malware configuration extractorIPs: 81.198.69.61:80
                  Source: Malware configuration extractorIPs: 217.13.106.14:8080
                  Source: Malware configuration extractorIPs: 77.90.136.129:8080
                  Source: Malware configuration extractorIPs: 217.199.160.224:7080
                  Source: Malware configuration extractorIPs: 178.79.163.131:8080
                  Source: Malware configuration extractorIPs: 2.47.112.152:80
                  Source: Malware configuration extractorIPs: 83.169.21.32:7080
                  Source: Malware configuration extractorIPs: 190.163.31.26:80
                  Source: Malware configuration extractorIPs: 185.94.252.27:443
                  Source: Malware configuration extractorIPs: 12.162.84.2:8080
                  Source: Malware configuration extractorIPs: 73.116.193.136:80
                  Source: Malware configuration extractorIPs: 177.72.13.80:80
                  Source: Malware configuration extractorIPs: 116.125.120.88:443
                  Source: Malware configuration extractorIPs: 213.181.91.224:80
                  Source: Malware configuration extractorIPs: 104.131.41.185:8080
                  Source: Malware configuration extractorIPs: 46.28.111.142:7080
                  Source: Malware configuration extractorIPs: 181.129.96.162:8080
                  Source: Malware configuration extractorIPs: 189.2.177.210:443
                  Source: Malware configuration extractorIPs: 111.67.12.221:8080
                  Source: Malware configuration extractorIPs: 189.194.58.119:80
                  Source: Malware configuration extractorIPs: 51.255.165.160:8080
                  Source: Malware configuration extractorIPs: 170.81.48.2:80
                  Source: Malware configuration extractorIPs: 177.74.228.34:80
                  Source: Malware configuration extractorIPs: 70.32.84.74:8080
                  Source: Malware configuration extractorIPs: 213.60.96.117:80
                  Source: Malware configuration extractorIPs: 186.250.52.226:8080
                  Source: Malware configuration extractorIPs: 70.32.115.157:8080
                  Source: Malware configuration extractorIPs: 190.190.148.27:8080
                  Source: Malware configuration extractorIPs: 204.225.249.100:7080
                  Source: Malware configuration extractorIPs: 192.241.143.52:8080
                  Source: Malware configuration extractorIPs: 202.62.39.111:80
                  Source: Malware configuration extractorIPs: 82.76.111.249:443
                  Source: Malware configuration extractorIPs: 190.147.137.153:443
                  Source: Malware configuration extractorIPs: 80.249.176.206:80
                  Source: Malware configuration extractorIPs: 91.219.169.180:80
                  Source: Malware configuration extractorIPs: 212.71.237.140:8080
                  Source: Malware configuration extractorIPs: 114.109.179.60:80
                  Source: Malware configuration extractorIPs: 5.196.35.138:7080
                  Source: Malware configuration extractorIPs: 87.106.46.107:8080
                  Source: Malware configuration extractorIPs: 190.6.193.152:8080
                  Source: Malware configuration extractorIPs: 172.104.169.32:8080
                  Source: Malware configuration extractorIPs: 186.103.141.250:443
                  Source: Malware configuration extractorIPs: 212.231.60.98:80
                  Source: Malware configuration extractorIPs: 147.91.184.91:80
                  Source: Malware configuration extractorIPs: 50.28.51.143:8080
                  Source: Malware configuration extractorIPs: 61.92.159.208:8080
                  Source: Malware configuration extractorIPs: 187.162.248.237:80
                  Source: Malware configuration extractorIPs: 191.182.6.118:80
                  Source: Malware configuration extractorIPs: 94.206.45.18:80
                  Source: Malware configuration extractorIPs: 219.92.13.25:80
                  Source: Malware configuration extractorIPs: 145.236.8.174:80
                  Source: Malware configuration extractorIPs: 89.32.150.160:8080
                  Source: Malware configuration extractorIPs: 93.151.186.85:80
                  Source: Malware configuration extractorIPs: 190.17.195.202:80
                  Source: Malware configuration extractorIPs: 181.120.79.227:80
                  Source: Malware configuration extractorIPs: 177.73.0.98:443
                  Source: Malware configuration extractorIPs: 192.241.146.84:8080
                  Source: Malware configuration extractorIPs: 217.160.182.191:8080
                  Source: Malware configuration extractorIPs: 68.183.190.199:8080
                  Source: Malware configuration extractorIPs: 137.74.106.111:7080
                  Source: Malware configuration extractorIPs: 177.144.135.2:80
                  Source: Malware configuration extractorIPs: 201.213.156.176:80
                  Source: Malware configuration extractorIPs: 82.196.15.205:8080
                  Source: Malware configuration extractorIPs: 104.236.161.64:8080
                  Source: Malware configuration extractorIPs: 209.236.123.42:8080
                  Source: Malware configuration extractorIPs: 77.55.211.77:8080
                  Source: Malware configuration extractorIPs: 177.66.190.130:80
                  Source: Malware configuration extractorIPs: 143.0.87.101:80
                  Source: Malware configuration extractorIPs: 94.176.234.118:443
                  Source: Malware configuration extractorIPs: 191.99.160.58:80
                  Source: Malware configuration extractorIPs: 185.94.252.12:80
                  Source: Malware configuration extractorIPs: 45.161.242.102:80
                  Source: Malware configuration extractorIPs: 181.36.42.205:443
                  Source: unknownNetwork traffic detected: IP country count 34
                  Source: global trafficTCP traffic: 192.168.2.3:49728 -> 66.228.49.173:8080
                  Source: global trafficTCP traffic: 192.168.2.3:49734 -> 104.131.103.37:8080
                  Source: global trafficTCP traffic: 192.168.2.3:49740 -> 149.62.173.247:8080
                  Source: global trafficTCP traffic: 192.168.2.3:49741 -> 72.47.248.48:7080
                  Source: global trafficTCP traffic: 192.168.2.3:49744 -> 68.183.170.114:8080
                  Source: Joe Sandbox ViewIP Address: 149.62.173.247 149.62.173.247
                  Source: Joe Sandbox ViewIP Address: 204.225.249.100 204.225.249.100
                  Source: Joe Sandbox ViewASN Name: INFORTELECOM-ASES INFORTELECOM-ASES
                  Source: Joe Sandbox ViewASN Name: CLAROSABR CLAROSABR
                  Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                  Source: unknownTCP traffic detected without corresponding DNS query: 58.171.153.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 58.171.153.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 58.171.153.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.128
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.128
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.128
                  Source: unknownTCP traffic detected without corresponding DNS query: 66.228.49.173
                  Source: unknownTCP traffic detected without corresponding DNS query: 66.228.49.173
                  Source: unknownTCP traffic detected without corresponding DNS query: 66.228.49.173
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 149.62.173.247
                  Source: unknownTCP traffic detected without corresponding DNS query: 149.62.173.247
                  Source: unknownTCP traffic detected without corresponding DNS query: 149.62.173.247
                  Source: unknownTCP traffic detected without corresponding DNS query: 72.47.248.48
                  Source: unknownTCP traffic detected without corresponding DNS query: 72.47.248.48
                  Source: unknownTCP traffic detected without corresponding DNS query: 72.47.248.48
                  Source: unknownTCP traffic detected without corresponding DNS query: 68.183.170.114
                  Source: unknownTCP traffic detected without corresponding DNS query: 68.183.170.114
                  Source: unknownTCP traffic detected without corresponding DNS query: 68.183.170.114
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://104.131.103.128:443/iNVKl1XPWZqml34fy2r/3FDoguFdfDtjz/
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://149.62.173.247/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV8xFle
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://149.62.173.247:8080/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV
                  Source: eventvwr.exe, 00000002.00000003.334412522.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://58.171.153.81/j4XmHhlvX7h4pe/uu11HumRcyQn/3XzJ/ymPM07W/vKmfGodTznrrD/
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: http://66.228.49.173/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/s(KF
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114/nFzrf7w0/EO2pZ/MQ0xve/
                  Source: eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmp, eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/
                  Source: eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/:
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/c
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/6O
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/CL:
                  Source: svchost.exe, 00000006.00000002.466542718.0000022B0E414000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                  Source: svchost.exe, 00000006.00000002.466542718.0000022B0E414000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                  Source: svchost.exe, 00000006.00000002.466542718.0000022B0E414000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                  Source: svchost.exe, 00000006.00000002.465692005.0000022B08EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/
                  Source: svchost.exe, 00000006.00000002.466806888.0000022B0E690000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                  Source: svchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                  Source: svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                  Source: svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: https://fs.microsoft.c
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.308721293.00000265B8A3A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727

                  E-Banking Fraud:

                  barindex
                  Yara detected EmotetShow sources
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\mormanti.exeFile created: C:\Windows\SysWOW64\msmpeg2vdec\Jump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeFile deleted: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe:Zone.IdentifierJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB23AF
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB253B
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2BFC
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2A70
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exe, 00000000.00000002.203709994.0000000003060000.00000002.00000001.sdmpBinary or memory string: originalfilename vs mormanti.exe
                  Source: mormanti.exe, 00000000.00000002.203709994.0000000003060000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs mormanti.exe
                  Source: mormanti.exe, 00000000.00000002.203665960.0000000003000000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs mormanti.exe
                  Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                  Source: mormanti.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@17/8@0/81
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5024:120:WilError_01
                  Source: C:\Users\user\Desktop\mormanti.exeCommand line argument: schtasks.exe
                  Source: C:\Users\user\Desktop\mormanti.exeCommand line argument: 4096
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCommand line argument: schtasks.exe
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCommand line argument: 4096
                  Source: mormanti.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\mormanti.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: mormanti.exeVirustotal: Detection: 74%
                  Source: mormanti.exeReversingLabs: Detection: 82%
                  Source: unknownProcess created: C:\Users\user\Desktop\mormanti.exe 'C:\Users\user\Desktop\mormanti.exe'
                  Source: C:\Users\user\Desktop\mormanti.exeProcess created: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\mormanti.exeProcess created: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                  Source: C:\Users\user\Desktop\mormanti.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                  Source: C:\Users\user\Desktop\mormanti.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9415_none_508df7e2bcbccb90\MSVCR90.dll
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: mormanti.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb` source: mormanti.exe, 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp, eventvwr.exe, 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb`@ source: mormanti.exe
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb source: mormanti.exe
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C12D89 push ecx; ret
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C13121 push ecx; ret
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C12D89 push ecx; ret
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C13121 push ecx; ret

                  Persistence and Installation Behavior:

                  barindex
                  Drops executables to the windows directory (C:\Windows) and starts themShow sources
                  Source: C:\Users\user\Desktop\mormanti.exeExecutable created and started: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                  Source: C:\Users\user\Desktop\mormanti.exePE file moved: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeJump to behavior

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                  Source: C:\Users\user\Desktop\mormanti.exeFile opened: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe:Zone.Identifier read attributes | delete
                  Source: C:\Users\user\Desktop\mormanti.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                  Source: C:\Users\user\Desktop\mormanti.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                  Source: C:\Windows\System32\svchost.exe TID: 3980Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\mormanti.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2871 FindFirstFileW,FindNextFileW,FindClose,
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                  Source: svchost.exe, 00000006.00000002.466653401.0000022B0E460000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.466637022.0000022B0E453000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 0000000A.00000002.465149550.000001E006C02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                  Source: svchost.exe, 00000006.00000002.465518449.0000022B08E29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@aF
                  Source: svchost.exe, 0000000A.00000002.465212488.000001E006C29000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.465407534.000001C4AD251000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.465492639.0000016AC822A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C1272C IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C11FF2 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB304D mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB0467 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB277C mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC370E mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2E3D mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C11FF2 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C1272C IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C1272C IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C12FF8 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Lowering of HIPS / PFW / Operating System Security Settings:

                  barindex
                  Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                  Source: svchost.exe, 00000010.00000002.465576432.0000013FA9502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: svchost.exe, 00000010.00000002.465525101.0000013FA943D000.00000004.00000001.sdmpBinary or memory string: @\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected EmotetShow sources
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmp, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery41Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  mormanti.exe75%VirustotalBrowse
                  mormanti.exe82%ReversingLabsWin32.Trojan.Emotet
                  mormanti.exe100%AviraTR/Kryptik.vhuzo

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  2.2.eventvwr.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  0.0.mormanti.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  0.2.mormanti.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  2.0.eventvwr.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  0.2.mormanti.exe.2db053f.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  2.2.eventvwr.exe.114053f.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://68.183.170.114/nFzrf7w0/EO2pZ/MQ0xve/0%Avira URL Cloudsafe
                  https://fs.microsoft.c0%Avira URL Cloudsafe
                  http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/0%Avira URL Cloudsafe
                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/0%Avira URL Cloudsafe
                  http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/s(KF0%Avira URL Cloudsafe
                  http://66.228.49.173/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/0%Avira URL Cloudsafe
                  http://149.62.173.247:8080/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV0%Avira URL Cloudsafe
                  http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/c0%Avira URL Cloudsafe
                  http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/0%Avira URL Cloudsafe
                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/CL:0%Avira URL Cloudsafe
                  http://149.62.173.247/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV8xFle0%Avira URL Cloudsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/6O0%Avira URL Cloudsafe
                  http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/:0%Avira URL Cloudsafe
                  http://58.171.153.81/j4XmHhlvX7h4pe/uu11HumRcyQn/3XzJ/ymPM07W/vKmfGodTznrrD/0%Avira URL Cloudsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  No contacted domains info

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://68.183.170.114/nFzrf7w0/EO2pZ/MQ0xve/eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://fs.microsoft.ceventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                      high
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                          high
                          https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpfalse
                            high
                            http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmp, eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/svchost.exe, 00000006.00000002.465692005.0000022B08EA3000.00000004.00000001.sdmpfalse
                              high
                              https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpfalse
                                  high
                                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/s(KFeventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://66.228.49.173/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                      high
                                      http://149.62.173.247:8080/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iVeventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpfalse
                                        high
                                        http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/ceventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpfalse
                                          high
                                          http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.bingmapsportal.comsvchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpfalse
                                              high
                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                                                high
                                                http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/CL:eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://149.62.173.247/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV8xFleeventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://%s.xboxlive.comsvchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            low
                                                            https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000006.00000002.466806888.0000022B0E690000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.tsvchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000E.00000003.308721293.00000265B8A3A000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/6Oeventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/:eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://58.171.153.81/j4XmHhlvX7h4pe/uu11HumRcyQn/3XzJ/ymPM07W/vKmfGodTznrrD/eventvwr.exe, 00000002.00000003.334412522.00000000034DC000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://activity.windows.comsvchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                                                                        high

                                                                                        Contacted IPs

                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs

                                                                                        Public

                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        149.62.173.247
                                                                                        unknownSpain
                                                                                        50926INFORTELECOM-ASEStrue
                                                                                        191.182.6.118
                                                                                        unknownBrazil
                                                                                        28573CLAROSABRtrue
                                                                                        104.131.103.37
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        204.225.249.100
                                                                                        unknownCanada
                                                                                        22652FIBRENOIRE-INTERNETCAtrue
                                                                                        94.176.234.118
                                                                                        unknownLithuania
                                                                                        62282RACKRAYUABRakrejusLTtrue
                                                                                        70.32.84.74
                                                                                        unknownUnited States
                                                                                        398110GO-DADDY-COM-LLCUStrue
                                                                                        177.73.0.98
                                                                                        unknownBrazil
                                                                                        53184INBTelecomEIRELIBRtrue
                                                                                        12.162.84.2
                                                                                        unknownUnited States
                                                                                        7018ATT-INTERNET4UStrue
                                                                                        116.125.120.88
                                                                                        unknownKorea Republic of
                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                        58.171.153.81
                                                                                        unknownAustralia
                                                                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                        170.81.48.2
                                                                                        unknownBrazil
                                                                                        263634TACNETTELECOMBRtrue
                                                                                        219.92.13.25
                                                                                        unknownMalaysia
                                                                                        4788TMNET-AS-APTMNetInternetServiceProviderMYtrue
                                                                                        202.62.39.111
                                                                                        unknownCambodia
                                                                                        23673ONLINE-ASCogetelOnlineCambodiaISPKHtrue
                                                                                        209.236.123.42
                                                                                        unknownUnited States
                                                                                        393398ASN-DISUStrue
                                                                                        213.181.91.224
                                                                                        unknownSpain
                                                                                        49000TELECABLEJUMILLA-ASEStrue
                                                                                        5.196.35.138
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        187.162.248.237
                                                                                        unknownMexico
                                                                                        6503AxtelSABdeCVMXtrue
                                                                                        189.2.177.210
                                                                                        unknownBrazil
                                                                                        4230CLAROSABRtrue
                                                                                        93.151.186.85
                                                                                        unknownItaly
                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                        217.199.160.224
                                                                                        unknownUnited Kingdom
                                                                                        20738GD-EMEA-DC-LD5GBtrue
                                                                                        114.109.179.60
                                                                                        unknownThailand
                                                                                        17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                        143.0.87.101
                                                                                        unknownBrazil
                                                                                        263998MMTelecomBRtrue
                                                                                        186.103.141.250
                                                                                        unknownChile
                                                                                        15311TelefonicaEmpresasCLtrue
                                                                                        77.90.136.129
                                                                                        unknownGermany
                                                                                        42821RAPIDNET-DEHaunstetterStr19DEtrue
                                                                                        181.129.96.162
                                                                                        unknownColombia
                                                                                        13489EPMTelecomunicacionesSAESPCOtrue
                                                                                        50.28.51.143
                                                                                        unknownUnited States
                                                                                        32244LIQUIDWEBUStrue
                                                                                        68.183.190.199
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        94.206.45.18
                                                                                        unknownUnited Arab Emirates
                                                                                        15802DU-AS1AEtrue
                                                                                        190.17.195.202
                                                                                        unknownArgentina
                                                                                        10318TelecomArgentinaSAARtrue
                                                                                        73.116.193.136
                                                                                        unknownUnited States
                                                                                        7922COMCAST-7922UStrue
                                                                                        82.76.111.249
                                                                                        unknownRomania
                                                                                        8708RCS-RDS73-75DrStaicoviciROtrue
                                                                                        189.194.58.119
                                                                                        unknownMexico
                                                                                        13999MegaCableSAdeCVMXtrue
                                                                                        80.249.176.206
                                                                                        unknownRussian Federation
                                                                                        31376SMART-ASRUtrue
                                                                                        145.236.8.174
                                                                                        unknownHungary
                                                                                        5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
                                                                                        191.99.160.58
                                                                                        unknownEcuador
                                                                                        27738EcuadortelecomSAECtrue
                                                                                        217.13.106.14
                                                                                        unknownHungary
                                                                                        12301INVITECHHUtrue
                                                                                        147.91.184.91
                                                                                        unknownSerbia
                                                                                        13092UB-ASRStrue
                                                                                        68.183.170.114
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        81.198.69.61
                                                                                        unknownLatvia
                                                                                        12578APOLLO-ASLatviaLVtrue
                                                                                        177.66.190.130
                                                                                        unknownBrazil
                                                                                        262502FLYLinkTelecomBRtrue
                                                                                        177.72.13.80
                                                                                        unknownBrazil
                                                                                        52814INTERNETPLAYLTDABRtrue
                                                                                        61.92.159.208
                                                                                        unknownHong Kong
                                                                                        9269HKBN-AS-APHongKongBroadbandNetworkLtdHKtrue
                                                                                        178.79.163.131
                                                                                        unknownUnited Kingdom
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        46.28.111.142
                                                                                        unknownCzech Republic
                                                                                        197019WEDOSCZtrue
                                                                                        77.55.211.77
                                                                                        unknownPoland
                                                                                        15967NAZWAPLtrue
                                                                                        190.163.31.26
                                                                                        unknownChile
                                                                                        22047VTRBANDAANCHASACLtrue
                                                                                        137.74.106.111
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        172.104.169.32
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        72.47.248.48
                                                                                        unknownUnited States
                                                                                        31815MEDIATEMPLEUStrue
                                                                                        181.120.79.227
                                                                                        unknownParaguay
                                                                                        23201TelecelSAPYtrue
                                                                                        89.32.150.160
                                                                                        unknownRomania
                                                                                        43927HOSTERIONROtrue
                                                                                        104.131.41.185
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        186.250.52.226
                                                                                        unknownBrazil
                                                                                        262807RedfoxTelecomunicacoesLtdaBRtrue
                                                                                        87.106.46.107
                                                                                        unknownGermany
                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                        177.144.135.2
                                                                                        unknownBrazil
                                                                                        27699TELEFONICABRASILSABRtrue
                                                                                        217.160.182.191
                                                                                        unknownGermany
                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                        201.213.156.176
                                                                                        unknownArgentina
                                                                                        10481TelecomArgentinaSAARtrue
                                                                                        83.169.21.32
                                                                                        unknownGermany
                                                                                        8972GD-EMEA-DC-SXB1DEtrue
                                                                                        70.32.115.157
                                                                                        unknownUnited States
                                                                                        31815MEDIATEMPLEUStrue
                                                                                        213.60.96.117
                                                                                        unknownSpain
                                                                                        12334Galicia-SpainEStrue
                                                                                        212.231.60.98
                                                                                        unknownSpain
                                                                                        15704AS15704EStrue
                                                                                        181.36.42.205
                                                                                        unknownDominican Republic
                                                                                        28118ALTICEDOMINICANASADOtrue
                                                                                        104.131.103.128
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        190.190.148.27
                                                                                        unknownArgentina
                                                                                        10481TelecomArgentinaSAARtrue
                                                                                        190.6.193.152
                                                                                        unknownHonduras
                                                                                        27884CABLECOLORSAHNtrue
                                                                                        51.255.165.160
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        212.71.237.140
                                                                                        unknownUnited Kingdom
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        185.94.252.27
                                                                                        unknownGermany
                                                                                        197890MEGASERVERS-DEtrue
                                                                                        2.47.112.152
                                                                                        unknownItaly
                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                        104.236.161.64
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        192.241.143.52
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        192.241.146.84
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        45.161.242.102
                                                                                        unknownBrazil
                                                                                        268479AntonioMarcosdosSantos-MEBRtrue
                                                                                        66.228.49.173
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        190.147.137.153
                                                                                        unknownColombia
                                                                                        10620TelmexColombiaSACOtrue
                                                                                        82.196.15.205
                                                                                        unknownNetherlands
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        111.67.12.221
                                                                                        unknownAustralia
                                                                                        55803DIGITALPACIFIC-AUDigitalPacificPtyLtdAustraliaAUtrue
                                                                                        177.74.228.34
                                                                                        unknownBrazil
                                                                                        263652CMDNETInternetInformaticaLtdaBRtrue
                                                                                        91.219.169.180
                                                                                        unknownUkraine
                                                                                        52191LOCALKA-NET-AStrue
                                                                                        185.94.252.12
                                                                                        unknownGermany
                                                                                        197890MEGASERVERS-DEtrue

                                                                                        Private

                                                                                        IP
                                                                                        127.0.0.1

                                                                                        General Information

                                                                                        Joe Sandbox Version:33.0.0 White Diamond
                                                                                        Analysis ID:449959
                                                                                        Start date:16.07.2021
                                                                                        Start time:17:05:22
                                                                                        Joe Sandbox Product:CloudBasic
                                                                                        Overall analysis duration:0h 6m 54s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:light
                                                                                        Sample file name:mormanti.exe
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                        Number of analysed new started processes analysed:25
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • HDC enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.evad.winEXE@17/8@0/81
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HDC Information:
                                                                                        • Successful, ratio: 40.8% (good quality ratio 34%)
                                                                                        • Quality average: 59.9%
                                                                                        • Quality standard deviation: 36.4%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 89%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        Cookbook Comments:
                                                                                        • Adjust boot time
                                                                                        • Enable AMSI
                                                                                        • Found application associated with file extension: .exe
                                                                                        Warnings:
                                                                                        Show All
                                                                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 20.82.210.154, 52.147.198.201, 104.42.151.234, 23.211.6.115, 20.50.102.62, 23.35.236.56, 40.112.88.60, 8.238.85.126, 67.26.117.254, 8.241.89.254, 8.241.89.126, 8.238.85.254, 80.67.82.235, 80.67.82.211
                                                                                        • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                        Simulations

                                                                                        Behavior and APIs

                                                                                        TimeTypeDescription
                                                                                        17:06:35API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                        17:07:51API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                        Joe Sandbox View / Context

                                                                                        IPs

                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        149.62.173.2474IyFGqHAVD.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/IBsG2ITcQO3MqUs1a/eWW1CTn3/VLHN/zvqFvAYTs8Wn1umCE/
                                                                                        3svzK4vdKM.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/V3H3/psfTQ/T6gzY4u9nPfs/
                                                                                        2ToKPHUu99.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/87Cxqpcon5mO7BWL/kNWYVSfiQZ1/XJcpkT2gFE/Hco5ZCWlpmRP/zLI7rXAgPV20IUMXnp0/
                                                                                        kzE7zbx.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/dlbDdKCLEFM/kILzAtumIq4D8Z50q/
                                                                                        CKPeR3qE.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/Gb1SCLpYr1nryoMy/
                                                                                        FhkjwhQzcCHjL5eJAPSd.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/O3IlwiDkTOJb9kSszV/
                                                                                        PWALJSok9Jmx.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/UEN3UQF/RPhkq/Thdgzp8FPfhtu5Kzeq/jbAoM9TOYekxcG3f/
                                                                                        XmlHuNZL0oAoQ.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/09OFIpDnBnX6Ch9VQR/
                                                                                        zH2RXXcJJRwzkFPvoiO.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/TUUPUH/g2IoLl6V0MswbJJvtr/zFXxOI/
                                                                                        List-20200731-79226.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/gC8G5H3mS6JLGBy7kW/eFDaGGEbn/6oQ6Pr5pkoT/
                                                                                        LIST-20200731-88494.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/1COfPTBiLdjTj/3uD573T7jVFWo/
                                                                                        Rep_20200731.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/16fP0l2bHkKP/yllWZmZ8qJUp3b5wMA5/8jJDZebNHK64THon/
                                                                                        messaggio_072020.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/HwFR5iVEHHADWDZIQtY/JEbgpm3H3Dba/F68osD9sJD6glZa/EYYDB32/uZcdM8DI/ONVv5X8DQM593V/
                                                                                        File 072020.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/B4RsHPT/aFO997jDYlKpx/
                                                                                        SecuriteInfo.com.Emotet-FROC3EC4AC84139.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/ezcsx8phECXl/oUCR96bNNx/gxL6EXuCo05e1gD/
                                                                                        SecuriteInfo.com.Emotet-FRO9F97F1034DC9.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/XBUhtV6sX6/m779xLLC04UeYEs/ScltlmqyP4XZ8/5A8BpJp5AfE/SY44egi1/
                                                                                        doc-20200730-FFF8570.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/aXKPKdd3SCmd/
                                                                                        Rep_20200730_K264404.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/ynBo0VuXDLlNeLaPaE/
                                                                                        rep-0168630.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/6ozhezxENEAqUETEyn/
                                                                                        00_29_G-087448.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/J6jxvFJ3SOWdv/80iHzW50w9Thz/N513Uqua/dDyHLa4nW7VJ9x9/
                                                                                        104.131.103.372ToKPHUu99.exeGet hashmaliciousBrowse
                                                                                          tvNMxIhI.exeGet hashmaliciousBrowse
                                                                                            YpVLv2JU.exeGet hashmaliciousBrowse
                                                                                              204.225.249.100http://204.225.249.100Get hashmaliciousBrowse
                                                                                              • 204.225.249.100/favicon.ico

                                                                                              Domains

                                                                                              No context

                                                                                              ASN

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              CLAROSABRiGet hashmaliciousBrowse
                                                                                              • 189.33.64.216
                                                                                              Q8qbmLCf1bGet hashmaliciousBrowse
                                                                                              • 201.65.97.21
                                                                                              segYCksCNt.exeGet hashmaliciousBrowse
                                                                                              • 189.103.150.9
                                                                                              mssecsvr.exeGet hashmaliciousBrowse
                                                                                              • 179.211.205.91
                                                                                              fraps.exeGet hashmaliciousBrowse
                                                                                              • 187.69.114.104
                                                                                              2126316AB22061FED599E07630759E814DB86A71B0001.exeGet hashmaliciousBrowse
                                                                                              • 201.80.87.3
                                                                                              mon117_cr(1).dllGet hashmaliciousBrowse
                                                                                              • 187.20.217.129
                                                                                              x86_unpackedGet hashmaliciousBrowse
                                                                                              • 191.186.71.139
                                                                                              ppc_unpackedGet hashmaliciousBrowse
                                                                                              • 179.217.83.5
                                                                                              ldr.shGet hashmaliciousBrowse
                                                                                              • 201.30.209.174
                                                                                              MGuvcs6OczGet hashmaliciousBrowse
                                                                                              • 189.52.247.3
                                                                                              z3hir.x86Get hashmaliciousBrowse
                                                                                              • 201.39.243.114
                                                                                              YPJ9DZYIpOGet hashmaliciousBrowse
                                                                                              • 179.211.54.16
                                                                                              godrop.exeGet hashmaliciousBrowse
                                                                                              • 189.53.70.50
                                                                                              SecuriteInfo.com.Heur.4905.xlsGet hashmaliciousBrowse
                                                                                              • 187.20.217.129
                                                                                              MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                                                              • 200.243.153.66
                                                                                              wEcncyxrEeGet hashmaliciousBrowse
                                                                                              • 187.68.37.156
                                                                                              WUHU95Apq3Get hashmaliciousBrowse
                                                                                              • 179.219.28.135
                                                                                              oHqMFmPndx.exeGet hashmaliciousBrowse
                                                                                              • 189.34.127.42
                                                                                              svchost.exeGet hashmaliciousBrowse
                                                                                              • 179.216.199.141
                                                                                              DIGITALOCEAN-ASNUSdeepRats.exeGet hashmaliciousBrowse
                                                                                              • 37.139.8.104
                                                                                              DpuO7oic9y.exeGet hashmaliciousBrowse
                                                                                              • 157.245.127.231
                                                                                              Loader.exeGet hashmaliciousBrowse
                                                                                              • 157.245.5.40
                                                                                              Machine Service.xlsxGet hashmaliciousBrowse
                                                                                              • 188.166.192.89
                                                                                              Machine Service.xlsxGet hashmaliciousBrowse
                                                                                              • 188.166.192.89
                                                                                              c22MANsVPI.xlsGet hashmaliciousBrowse
                                                                                              • 128.199.243.169
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              lNiby9ahcU.jarGet hashmaliciousBrowse
                                                                                              • 157.230.10.241
                                                                                              2UUlKfJYJN.exeGet hashmaliciousBrowse
                                                                                              • 162.243.173.152
                                                                                              r3Bdb4R6aX.exeGet hashmaliciousBrowse
                                                                                              • 68.183.192.109
                                                                                              P7bm3wqSDh.xlsGet hashmaliciousBrowse
                                                                                              • 128.199.243.169
                                                                                              T7lwV5Cutg.exeGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              RFQ_GS_45_009_GlobalSuppl_.xlsxGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              9yW6QklfU7.exeGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              SPARE PARTS Provision List.xlsxGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              04006279e16979c72a6ffa4266149e911d3f3399183b3.exeGet hashmaliciousBrowse
                                                                                              • 165.22.105.227
                                                                                              748dYNDiTO.exeGet hashmaliciousBrowse
                                                                                              • 68.183.192.109
                                                                                              INFORTELECOM-ASES005AS7SD44F4H7J7I4D7DF4s44ffg7hj44g4d7d44d.jsGet hashmaliciousBrowse
                                                                                              • 149.62.168.145
                                                                                              005AS7SD44F4H7J7I4D7DF4s44ffg7hj44g4d7d44d.jsGet hashmaliciousBrowse
                                                                                              • 149.62.168.145
                                                                                              56UDmImzPe.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                              • 5.175.41.244
                                                                                              Sample.docGet hashmaliciousBrowse
                                                                                              • 5.175.41.244
                                                                                              Sample.docGet hashmaliciousBrowse
                                                                                              • 5.175.41.244
                                                                                              3zuPInon2U.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              3zuPInon2U.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              lZyOllK1Rs.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              lZyOllK1Rs.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              3ZXUCm62TH.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              3ZXUCm62TH.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              y3JQD3Xzos.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              y3JQD3Xzos.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              MmTsqqQREG.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              MmTsqqQREG.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              ZchEM36552.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              yLmDpCx1xp.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              dnW1mfW27L.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              K0or0EZubp.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56

                                                                                              JA3 Fingerprints

                                                                                              No context

                                                                                              Dropped Files

                                                                                              No context

                                                                                              Created / dropped Files

                                                                                              C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4096
                                                                                              Entropy (8bit):0.5918524708219107
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:b8ek1GaD0JOCEfMuaaD0JOCEfMKQmDjjAl/gz2cE0fMbhEZolrRSQ2hyYIIT:b8NGaD0JcaaD0JwQQjjAg/0bjSQJ
                                                                                              MD5:9EB1288EAAF777CF31B19FC8052D9DDD
                                                                                              SHA1:D0366555B0FF7D5F716C215B7253373231FE1F4B
                                                                                              SHA-256:1AB4A321F9958011E0E2AA7DF522A3567EFC956F36513C512EEA3BBA3F7E2F22
                                                                                              SHA-512:E916EAE79313765EBED1A5A407594EEBAD546A7963C3E6E96FBC869B431BB491C40E973D58FC69D1D9977855B8FAC8002D1C435E855378A1508DF71343C6752E
                                                                                              Malicious:false
                                                                                              Preview: ....E..h..(.....#....yq.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................#....yq...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x0656ce7e, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):0.09325297057693027
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:agAzwl/+z6RIE11Y8TRXuo/Xx1qKIgAzwl/+z6RIE11Y8TRXuo/Xx1qK:aX0++O4blj/h1qKIX0++O4blj/h1qK
                                                                                              MD5:01DC05B086437F44DADEBE72F42AE6E4
                                                                                              SHA1:5ED9C40BDF29C734FDB24E80573BFAB46285828A
                                                                                              SHA-256:88194003F7E242AECDD75F00695B39A37441BF6C57A9812A12F9F7735BD43BA3
                                                                                              SHA-512:C1CFDEBA81E79AC3C92B208FD5E625E9625D853F518F0114FB6DF66EA1530A87F10A125A99E9E6FF3E6556568B0DC84B4C356173A2362B656E7B81698EDAB9B3
                                                                                              Malicious:false
                                                                                              Preview: .V.~... ................e.f.3...w........................&..........w..#....yq.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................t\..#....yqk................M...#....yq.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8192
                                                                                              Entropy (8bit):0.10801090337418041
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:kE17EvGZ0i0lcSXl/bJdAtizjlD/ill:kE1iGZ0hlc8t4U1G
                                                                                              MD5:518B806DEB454B700E818B345A95C61C
                                                                                              SHA1:53C2FB38B4AB68FC2414D36920212E45895260FB
                                                                                              SHA-256:6F4DEAA5EDE225FB203717C88BAE62EB1EE0789B07C1548185C9338FE5A29C7A
                                                                                              SHA-512:D17D2469510FA2AA3F080A8EF6C8D2657E0CB6AE65D5930FD08BB94A32CB5C2E0F7844FB991FDED7885E5D209269F718A76844CEA288CBBCBAC71EFA55C18F27
                                                                                              Malicious:false
                                                                                              Preview: k........................................3...w..#....yq......w...............w.......w....:O.....w..................M...#....yq.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.11017776630826032
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:265Xm/Ey6q99954Klq3qQ10nMCldimE8eawHjcmj:26kl68wLyMCldzE9BHjc8
                                                                                              MD5:D8C933C4D3562115CDA8EC19E4C40BAB
                                                                                              SHA1:B56A16C4CCB98D25D5DFE0F211C87C28F6BAE8D5
                                                                                              SHA-256:FAE8B7380E73264FFA75864B9F212C841A62D927153EC739D80DEDB876A482BB
                                                                                              SHA-512:E75F13F453D4619F7722B799A8CAA47EF12184BFF7394309A12DEF148B5BA7DB20D6EA2A512B27B86B380BF6DE624F68B2AF8408D90F356517888C8524EAD3CA
                                                                                              Malicious:false
                                                                                              Preview: ........................................................................................t.S......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=.m.*..... .....-[...z..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P..........S.....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.11280925407263487
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:UrXm/Ey6q999549r1z1miM3qQ10nMCldimE8eawHza1miI5Z:/l684h1tMLyMCldzE9BHza1tIn
                                                                                              MD5:9D91B6F5D908F8FA9457289284D99D90
                                                                                              SHA1:7FA4F2CC6A51660A2767B533B9629484DD209C00
                                                                                              SHA-256:348FCA3B1B0151D5A3E0AB8F2EC51DD4404ABDB779CB3319255F5C4B7C7E77CF
                                                                                              SHA-512:110A3DEE834FB3E03DA0152E809F2CD0A50294CFF62DB8CA2C9E96F9324729840EB44DCCC46D2815F50D14ED61A67CFBE06D5F2550A8FF48DEE6A0F43087CB09
                                                                                              Malicious:false
                                                                                              Preview: .........................................................................................nQ......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=.m.*..... ........z..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.........<yQ.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.11273590727037369
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:U0Xm/Ey6q99954iH0z1mK2P3qQ10nMCldimE8eawHza1mKQe:Al68S1iPLyMCldzE9BHza13
                                                                                              MD5:0573B48E6E823B072B981744C4EC755A
                                                                                              SHA1:B0AC5879397474AF40AEE8E06E193A277A89D30C
                                                                                              SHA-256:CAFED707C6D08E422CC295DD756129A2BDA528D830225142ABD5F4862CEAF3DC
                                                                                              SHA-512:33F8D03E6DAC4E202ECAFE1D7491E131E8496D25FB8A0DF090EF7397B45350B9DEE82D286BA184EBD0DC319D92CC817AFFCB7CA5B3D1A42340A6156DC78C4F97
                                                                                              Malicious:false
                                                                                              Preview: ..........................................................................................P......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=.m.*..... ........z..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P..........1P.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):55
                                                                                              Entropy (8bit):4.306461250274409
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                              Malicious:false
                                                                                              Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):906
                                                                                              Entropy (8bit):3.152601704217562
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:58KRBubdpkoF1AG3rABD2iCk9+MlWlLehB4yAq7ejCpBD2iP:OaqdmuF3rg2iV+kWReH4yJ7M42iP
                                                                                              MD5:2CA5726DE33B7191699EBFEEC4F7210C
                                                                                              SHA1:0613DF20921345EFB902DFE198764AEF58BF6C9E
                                                                                              SHA-256:00CFCED40E9C57E6C01FE432F6C4470A9330DE3DD47676C30294BB085A9EC9D5
                                                                                              SHA-512:9D63083245C34A426097B74D9EF78CE8105CAA5B4CF4586F751C02774B91A2E79873A5B71F9C9694C22325031D6F97B4C617EF223DDC16884F18488E5F5A269A
                                                                                              Malicious:false
                                                                                              Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. J.u.l. .. 1.6. .. 2.0.2.1. .1.7.:.0.7.:.5.1.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. J.u.l. .. 1.6. .. 2.0.2.1. .1.7.:.0.7.:.5.1.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                              Static File Info

                                                                                              General

                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):6.359134894428257
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:mormanti.exe
                                                                                              File size:102912
                                                                                              MD5:6c94edfea6e5ee001b00122c9d01bd8a
                                                                                              SHA1:a8d0cc5088ee86c2be77afe157695d12e951f369
                                                                                              SHA256:0154d1d06e755bda091168038f25c1dde101e3b77c66f88b73c71be84ffdaf6e
                                                                                              SHA512:8e4f44f2680feb8fa564a26b3f283ce360d966e01b1585686e6eb23900f5e09d39e3b62b154604972091cc928f99f835ec2e042a5c06d7df29b8c225e3db447f
                                                                                              SSDEEP:1536:jw9fHY8jOMiep0McpHa74EuSFGMpJ7q06VSE:srOMiep0ZpeuQJmpSE
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$~..J-..J-..J-:..-..J-...-..J-...-..J-...-..J-...-..J-.61-..J-..K-..J-...-..J-...-..J-...-..J-Rich..J-.......................

                                                                                              File Icon

                                                                                              Icon Hash:9a8a808292808000

                                                                                              Static PE Info

                                                                                              General

                                                                                              Entrypoint:0x402b60
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                              Time Stamp:0x5F325807 [Tue Aug 11 08:34:15 2020 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:0
                                                                                              File Version Major:5
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:c75ae73417f3d8c7926ca2cc9989d6f5

                                                                                              Entrypoint Preview

                                                                                              Instruction
                                                                                              call 00007FA204A14198h
                                                                                              jmp 00007FA204A13A3Ch
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              sub esp, 00000328h
                                                                                              mov dword ptr [004061D8h], eax
                                                                                              mov dword ptr [004061D4h], ecx
                                                                                              mov dword ptr [004061D0h], edx
                                                                                              mov dword ptr [004061CCh], ebx
                                                                                              mov dword ptr [004061C8h], esi
                                                                                              mov dword ptr [004061C4h], edi
                                                                                              mov word ptr [004061F0h], ss
                                                                                              mov word ptr [004061E4h], cs
                                                                                              mov word ptr [004061C0h], ds
                                                                                              mov word ptr [004061BCh], es
                                                                                              mov word ptr [004061B8h], fs
                                                                                              mov word ptr [004061B4h], gs
                                                                                              pushfd
                                                                                              pop dword ptr [004061E8h]
                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                              mov dword ptr [004061DCh], eax
                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                              mov dword ptr [004061E0h], eax
                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                              mov dword ptr [004061ECh], eax
                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                              mov dword ptr [00406128h], 00010001h
                                                                                              mov eax, dword ptr [004061E0h]
                                                                                              mov dword ptr [004060DCh], eax
                                                                                              mov dword ptr [004060D0h], C0000409h
                                                                                              mov dword ptr [004060D4h], 00000001h
                                                                                              mov eax, dword ptr [00406018h]
                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                              mov eax, dword ptr [0040601Ch]
                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                              call dword ptr [00000068h]

                                                                                              Rich Headers

                                                                                              Programming Language:
                                                                                              • [ C ] VS2008 build 21022
                                                                                              • [LNK] VS2008 build 21022
                                                                                              • [IMP] VS2008 build 21022
                                                                                              • [ASM] VS2008 build 21022
                                                                                              • [IMP] VS2005 build 50727
                                                                                              • [RES] VS2008 build 21022
                                                                                              • [C++] VS2008 build 21022

                                                                                              Data Directories

                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x48dc0x8c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x70000x144c4.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c0000x454.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x42300x1c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x44500x40.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x40000x200.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                              Sections

                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x243c0x2600False0.655324835526COM executable for DOS6.36850956542IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x40000x17020x1800False0.40625data5.1131105028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x60000x6480x200False0.232421875data2.09168969639IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0x70000x144c40x14600False0.486459930982data6.30306243713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x1c0000x70c0x800False0.49853515625data4.44276595657IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                              Resources

                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              RT_ICON0x75500x2e8dataEnglishUnited States
                                                                                              RT_ICON0x78380x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0x79600xea8dataEnglishUnited States
                                                                                              RT_ICON0x88080x8a8dataEnglishUnited States
                                                                                              RT_ICON0x90b00x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0x96180x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                              RT_ICON0xbbc00x10a8dataEnglishUnited States
                                                                                              RT_ICON0xcc680x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xd0d00x2e8dataEnglishUnited States
                                                                                              RT_ICON0xd3b80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xd4e00xea8dataEnglishUnited States
                                                                                              RT_ICON0xe3880x8a8dataEnglishUnited States
                                                                                              RT_ICON0xec300x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xf1980x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                              RT_ICON0x117400x10a8dataEnglishUnited States
                                                                                              RT_ICON0x127e80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_MENU0x12c500x4adataEnglishUnited States
                                                                                              RT_DIALOG0x12c9c0x140dataEnglishUnited States
                                                                                              RT_STRING0x12ddc0x4cdataEnglishUnited States
                                                                                              RT_ACCELERATOR0x12e280x10dataEnglishUnited States
                                                                                              RT_RCDATA0x12e380x8344dataEnglishUnited States
                                                                                              RT_GROUP_ICON0x1b17c0x76dataEnglishUnited States
                                                                                              RT_GROUP_ICON0x1b1f40x76dataEnglishUnited States
                                                                                              RT_MANIFEST0x1b26c0x256ASCII text, with CRLF line terminatorsEnglishUnited States

                                                                                              Imports

                                                                                              DLLImport
                                                                                              KERNEL32.dllSleep, InterlockedCompareExchange, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, LoadLibraryExA, GetTickCount64, InterlockedExchange
                                                                                              USER32.dllLoadIconW, LoadCursorW, RegisterClassExW, CreateWindowExW, ShowWindow, UpdateWindow, SetTimer, PostQuitMessage, DialogBoxParamW, DestroyWindow, DefWindowProcW, SetCapture, PtInRect, ReleaseCapture, BeginPaint, DispatchMessageW, TranslateMessage, TranslateAcceleratorW, GetMessageW, LoadAcceleratorsW, LoadStringW, OffsetRect, DrawTextA, FillRect, InvalidateRect, ReleaseDC, GetDC, GetClientRect, EndPaint, EndDialog
                                                                                              GDI32.dllCreateSolidBrush, DeleteObject, DeleteDC, CreateCompatibleDC, CreateCompatibleBitmap, SelectObject, GetStockObject, SaveDC, RestoreDC, SetBkMode, BitBlt, CreateRectRgnIndirect, CreatePolygonRgn, CombineRgn, SelectClipRgn, Ellipse, Rectangle, CreatePen
                                                                                              MSVCP90.dll??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z, ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ, ?uncaught_exception@std@@YA_NXZ, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z, ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ, ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
                                                                                              MSIMG32.dllAlphaBlend, GradientFill
                                                                                              MSVCR90.dll_amsg_exit, _CxxThrowException, __CxxFrameHandler3, _controlfp_s, _invoke_watson, _except_handler4_common, ?_type_info_dtor_internal_method@type_info@@QAEXXZ, ?terminate@@YAXXZ, _crt_debugger_hook, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _configthreadlocale, _initterm_e, _initterm, ??1exception@std@@UAE@XZ, ??3@YAXPAX@Z, ??0exception@std@@QAE@XZ, ??0exception@std@@QAE@ABV01@@Z, ??2@YAPAXI@Z, _invalid_parameter_noinfo, srand, rand, _time64, _wcslwr, atoi, _unlock, __dllonexit, _encode_pointer, _lock, _onexit, _decode_pointer, memcpy, __wgetmainargs, _cexit, _exit, _XcptFilter, exit, _wcmdln

                                                                                              Possible Origin

                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States

                                                                                              Network Behavior

                                                                                              Snort IDS Alerts

                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              07/16/21-17:07:12.259592ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.131.103.37192.168.2.3
                                                                                              07/16/21-17:07:15.256691ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.131.103.37192.168.2.3
                                                                                              07/16/21-17:07:21.273124ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.131.103.37192.168.2.3
                                                                                              07/16/21-17:07:42.618824ICMP399ICMP Destination Unreachable Host Unreachable72.10.63.118192.168.2.3
                                                                                              07/16/21-17:07:45.806111ICMP399ICMP Destination Unreachable Host Unreachable72.10.63.118192.168.2.3
                                                                                              07/16/21-17:07:51.997887ICMP399ICMP Destination Unreachable Host Unreachable72.10.63.118192.168.2.3

                                                                                              Network Port Distribution

                                                                                              TCP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jul 16, 2021 17:06:20.542170048 CEST4971880192.168.2.358.171.153.81
                                                                                              Jul 16, 2021 17:06:23.548013926 CEST4971880192.168.2.358.171.153.81
                                                                                              Jul 16, 2021 17:06:29.548536062 CEST4971880192.168.2.358.171.153.81
                                                                                              Jul 16, 2021 17:06:44.281224966 CEST49727443192.168.2.3104.131.103.128
                                                                                              Jul 16, 2021 17:06:44.403786898 CEST44349727104.131.103.128192.168.2.3
                                                                                              Jul 16, 2021 17:06:44.908982992 CEST49727443192.168.2.3104.131.103.128
                                                                                              Jul 16, 2021 17:06:45.031189919 CEST44349727104.131.103.128192.168.2.3
                                                                                              Jul 16, 2021 17:06:45.534087896 CEST49727443192.168.2.3104.131.103.128
                                                                                              Jul 16, 2021 17:06:45.657490969 CEST44349727104.131.103.128192.168.2.3
                                                                                              Jul 16, 2021 17:06:48.471726894 CEST497288080192.168.2.366.228.49.173
                                                                                              Jul 16, 2021 17:06:51.472075939 CEST497288080192.168.2.366.228.49.173
                                                                                              Jul 16, 2021 17:06:57.472614050 CEST497288080192.168.2.366.228.49.173
                                                                                              Jul 16, 2021 17:07:12.132922888 CEST497348080192.168.2.3104.131.103.37
                                                                                              Jul 16, 2021 17:07:15.130383968 CEST497348080192.168.2.3104.131.103.37
                                                                                              Jul 16, 2021 17:07:21.146560907 CEST497348080192.168.2.3104.131.103.37
                                                                                              Jul 16, 2021 17:07:35.370628119 CEST497408080192.168.2.3149.62.173.247
                                                                                              Jul 16, 2021 17:07:35.438725948 CEST808049740149.62.173.247192.168.2.3
                                                                                              Jul 16, 2021 17:07:35.944820881 CEST497408080192.168.2.3149.62.173.247
                                                                                              Jul 16, 2021 17:07:36.012451887 CEST808049740149.62.173.247192.168.2.3
                                                                                              Jul 16, 2021 17:07:36.523617983 CEST497408080192.168.2.3149.62.173.247
                                                                                              Jul 16, 2021 17:07:36.594460011 CEST808049740149.62.173.247192.168.2.3
                                                                                              Jul 16, 2021 17:07:40.373577118 CEST497417080192.168.2.372.47.248.48
                                                                                              Jul 16, 2021 17:07:43.382858038 CEST497417080192.168.2.372.47.248.48
                                                                                              Jul 16, 2021 17:07:49.398936987 CEST497417080192.168.2.372.47.248.48
                                                                                              Jul 16, 2021 17:08:04.116400003 CEST497448080192.168.2.368.183.170.114
                                                                                              Jul 16, 2021 17:08:07.103610039 CEST497448080192.168.2.368.183.170.114
                                                                                              Jul 16, 2021 17:08:13.103981018 CEST497448080192.168.2.368.183.170.114

                                                                                              UDP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jul 16, 2021 17:06:02.333093882 CEST5020053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:02.398982048 CEST53502008.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:02.403018951 CEST5128153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:02.455171108 CEST53512818.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:03.199887991 CEST4919953192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:03.251107931 CEST53491998.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:04.301538944 CEST5062053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:04.360388994 CEST53506208.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:05.009922981 CEST6493853192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:05.080878973 CEST53649388.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:05.522526026 CEST6015253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:05.575153112 CEST53601528.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:06.713778019 CEST5754453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:06.763395071 CEST53575448.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:07.789093018 CEST5598453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:07.841680050 CEST53559848.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:08.611358881 CEST6418553192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:08.670780897 CEST53641858.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:10.446573019 CEST6511053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:10.504580975 CEST53651108.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:11.560636997 CEST5836153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:11.613158941 CEST53583618.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:12.701705933 CEST6349253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:12.751097918 CEST53634928.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:13.865761995 CEST6083153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:13.920089960 CEST53608318.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:16.677190065 CEST6010053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:16.726804018 CEST53601008.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:17.607249975 CEST5319553192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:17.669481039 CEST53531958.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:18.412681103 CEST5014153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:18.466411114 CEST53501418.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:19.185880899 CEST5302353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:19.238326073 CEST53530238.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:20.020277023 CEST4956353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:20.072833061 CEST53495638.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:20.871370077 CEST5135253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:20.925894976 CEST53513528.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:22.051337957 CEST5934953192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:22.109612942 CEST53593498.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:22.853486061 CEST5708453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:22.902765989 CEST53570848.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:37.889744043 CEST5882353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:37.957566977 CEST53588238.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:39.148256063 CEST5756853192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:39.210594893 CEST53575688.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:53.667342901 CEST5054053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:53.735356092 CEST53505408.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:57.148108959 CEST5436653192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:57.205549002 CEST53543668.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:11.947230101 CEST5303453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:12.015654087 CEST53530348.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:15.400922060 CEST5776253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:15.462726116 CEST53577628.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:46.678647041 CEST5543553192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:46.753209114 CEST53554358.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:51.150878906 CEST5071353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:51.219223976 CEST53507138.8.8.8192.168.2.3

                                                                                              ICMP Packets

                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                              Jul 16, 2021 17:07:12.259592056 CEST104.131.103.37192.168.2.38f70(Unknown)Destination Unreachable
                                                                                              Jul 16, 2021 17:07:15.256690979 CEST104.131.103.37192.168.2.38f70(Unknown)Destination Unreachable
                                                                                              Jul 16, 2021 17:07:21.273123980 CEST104.131.103.37192.168.2.38f70(Unknown)Destination Unreachable

                                                                                              Code Manipulations

                                                                                              Statistics

                                                                                              Behavior

                                                                                              Click to jump to process

                                                                                              System Behavior

                                                                                              General

                                                                                              Start time:17:06:08
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Users\user\Desktop\mormanti.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\user\Desktop\mormanti.exe'
                                                                                              Imagebase:0xc10000
                                                                                              File size:102912 bytes
                                                                                              MD5 hash:6C94EDFEA6E5EE001B00122C9D01BD8A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:17:06:09
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                                                                                              Imagebase:0xc10000
                                                                                              File size:102912 bytes
                                                                                              MD5 hash:6C94EDFEA6E5EE001B00122C9D01BD8A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:17:06:15
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:35
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:37
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:45
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:46
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:47
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:47
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:47
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:48
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:49
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                              Imagebase:0x7ff641450000
                                                                                              File size:163336 bytes
                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:49
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:07:50
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                              Imagebase:0x7ff6922b0000
                                                                                              File size:455656 bytes
                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:17:07:50
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff6b2800000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              Disassembly

                                                                                              Code Analysis

                                                                                              Reset < >