Loading ...

Play interactive tourEdit tour

Windows Analysis Report PHvqpLRfRl.exe

Overview

General Information

Sample Name:PHvqpLRfRl.exe
Analysis ID:463765
MD5:d8e003f1443fd417bff275f2ce89330c
SHA1:9489e8b85d2531b256f60803a8716a6efec34a97
SHA256:e234948d52b71a636aeb6d54c77620910456db6a65202710fed85d19246601cb
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to several IPs in different countries
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • PHvqpLRfRl.exe (PID: 3176 cmdline: 'C:\Users\user\Desktop\PHvqpLRfRl.exe' MD5: D8E003F1443FD417BFF275F2CE89330C)
    • ipsmsnap.exe (PID: 2328 cmdline: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe MD5: D8E003F1443FD417BFF275F2CE89330C)
  • svchost.exe (PID: 6020 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5948 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 592 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5452 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4068 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5084 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1836 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5912 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4908 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 3868 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5080 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5576 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["74.219.172.26:80", "134.209.36.254:8080", "104.156.59.7:8080", "120.138.30.150:8080", "194.187.133.160:443", "104.236.246.93:8080", "74.208.45.104:8080", "78.187.156.31:80", "187.161.206.24:80", "94.23.216.33:80", "172.91.208.86:80", "91.211.88.52:7080", "50.91.114.38:80", "200.123.150.89:443", "121.124.124.40:7080", "62.75.141.82:80", "5.196.74.210:8080", "24.137.76.62:80", "85.105.205.77:8080", "139.130.242.43:80", "82.225.49.121:80", "110.145.77.103:80", "195.251.213.56:80", "46.105.131.79:8080", "87.106.136.232:8080", "75.139.38.211:80", "124.41.215.226:80", "203.153.216.189:7080", "162.241.242.173:8080", "219.74.18.66:443", "174.45.13.118:80", "68.188.112.97:80", "200.114.213.233:8080", "213.196.135.145:80", "61.92.17.12:80", "61.19.246.238:443", "219.75.128.166:80", "120.150.60.189:80", "123.176.25.234:80", "1.221.254.82:80", "137.119.36.33:80", "94.23.237.171:443", "74.120.55.163:80", "62.30.7.67:443", "104.131.11.150:443", "139.59.67.118:443", "209.141.54.221:8080", "79.137.83.50:443", "84.39.182.7:80", "97.82.79.83:80", "87.106.139.101:8080", "94.1.108.190:443", "37.187.72.193:8080", "139.162.108.71:8080", "93.147.212.206:80", "74.134.41.124:80", "103.86.49.11:8080", "75.80.124.4:80", "109.74.5.95:8080", "153.232.188.106:80", "168.235.67.138:7080", "50.35.17.13:80", "42.200.107.142:80", "82.80.155.43:80", "78.24.219.147:8080", "24.43.99.75:80", "107.5.122.110:80", "156.155.166.221:80", "83.169.36.251:8080", "47.144.21.12:443", "79.98.24.39:8080", "181.169.34.190:80", "139.59.60.244:8080", "85.152.162.105:80", "185.94.252.104:443", "110.5.16.198:80", "174.102.48.180:443", "140.186.212.146:80", "95.179.229.244:8080", "104.32.141.43:80", "169.239.182.217:8080", "121.7.127.163:80", "94.200.114.161:80", "201.173.217.124:443", "104.131.44.150:8080", "137.59.187.107:8080", "5.39.91.110:7080", "203.117.253.142:80", "157.245.99.39:8080", "176.111.60.55:8080", "95.213.236.64:8080", "220.245.198.194:80", "37.139.21.175:8080", "89.216.122.92:80", "139.99.158.11:443", "24.179.13.119:80", "188.219.31.12:80"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.467934925.0000000000E50000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000001.00000002.467384235.0000000000401000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000000.00000002.202006890.00000000003F0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000000.00000002.202145856.0000000000814000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000000.00000002.202173410.0000000000981000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.ipsmsnap.exe.400000.0.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              1.2.ipsmsnap.exe.e5279e.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                1.2.ipsmsnap.exe.e5052e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  0.2.PHvqpLRfRl.exe.3f279e.0.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    0.2.PHvqpLRfRl.exe.3f052e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: PHvqpLRfRl.exeAvira: detected
                      Found malware configurationShow sources
                      Source: 0.2.PHvqpLRfRl.exe.3f279e.0.raw.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["74.219.172.26:80", "134.209.36.254:8080", "104.156.59.7:8080", "120.138.30.150:8080", "194.187.133.160:443", "104.236.246.93:8080", "74.208.45.104:8080", "78.187.156.31:80", "187.161.206.24:80", "94.23.216.33:80", "172.91.208.86:80", "91.211.88.52:7080", "50.91.114.38:80", "200.123.150.89:443", "121.124.124.40:7080", "62.75.141.82:80", "5.196.74.210:8080", "24.137.76.62:80", "85.105.205.77:8080", "139.130.242.43:80", "82.225.49.121:80", "110.145.77.103:80", "195.251.213.56:80", "46.105.131.79:8080", "87.106.136.232:8080", "75.139.38.211:80", "124.41.215.226:80", "203.153.216.189:7080", "162.241.242.173:8080", "219.74.18.66:443", "174.45.13.118:80", "68.188.112.97:80", "200.114.213.233:8080", "213.196.135.145:80", "61.92.17.12:80", "61.19.246.238:443", "219.75.128.166:80", "120.150.60.189:80", "123.176.25.234:80", "1.221.254.82:80", "137.119.36.33:80", "94.23.237.171:443", "74.120.55.163:80", "62.30.7.67:443", "104.131.11.150:443", "139.59.67.118:443", "209.141.54.221:8080", "79.137.83.50:443", "84.39.182.7:80", "97.82.79.83:80", "87.106.139.101:8080", "94.1.108.190:443", "37.187.72.193:8080", "139.162.108.71:8080", "93.147.212.206:80", "74.134.41.124:80", "103.86.49.11:8080", "75.80.124.4:80", "109.74.5.95:8080", "153.232.188.106:80", "168.235.67.138:7080", "50.35.17.13:80", "42.200.107.142:80", "82.80.155.43:80", "78.24.219.147:8080", "24.43.99.75:80", "107.5.122.110:80", "156.155.166.221:80", "83.169.36.251:8080", "47.144.21.12:443", "79.98.24.39:8080", "181.169.34.190:80", "139.59.60.244:8080", "85.152.162.105:80", "185.94.252.104:443", "110.5.16.198:80", "174.102.48.180:443", "140.186.212.146:80", "95.179.229.244:8080", "104.32.141.43:80", "169.239.182.217:8080", "121.7.127.163:80", "94.200.114.161:80", "201.173.217.124:443", "104.131.44.150:8080", "137.59.187.107:8080", "5.39.91.110:7080", "203.117.253.142:80", "157.245.99.39:8080", "176.111.60.55:8080", "95.213.236.64:8080", "220.245.198.194:80", "37.139.21.175:8080", "89.216.122.92:80", "139.99.158.11:443", "24.179.13.119:80", "188.219.31.12:80"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: PHvqpLRfRl.exeVirustotal: Detection: 77%Perma Link
                      Source: PHvqpLRfRl.exeMetadefender: Detection: 51%Perma Link
                      Source: PHvqpLRfRl.exeReversingLabs: Detection: 89%
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01144C40 CryptAcquireContextA,CryptAcquireContextA,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01144C40 CryptAcquireContextA,CryptAcquireContextA,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00402210 CryptDestroyHash,CryptExportKey,CryptDuplicateHash,CryptGetHashParam,CryptEncrypt,memcpy,GetProcessHeap,HeapFree,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004025A0 CryptAcquireContextW,CryptImportKey,LocalFree,CryptCreateHash,CryptDecodeObjectEx,CryptDecodeObjectEx,CryptGenKey,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00401FA0 CryptDuplicateHash,CryptDestroyHash,memcpy,
                      Source: PHvqpLRfRl.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: PHvqpLRfRl.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004038B0 _snwprintf,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,FindClose,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 74.219.172.26:80
                      Source: Malware configuration extractorIPs: 134.209.36.254:8080
                      Source: Malware configuration extractorIPs: 104.156.59.7:8080
                      Source: Malware configuration extractorIPs: 120.138.30.150:8080
                      Source: Malware configuration extractorIPs: 194.187.133.160:443
                      Source: Malware configuration extractorIPs: 104.236.246.93:8080
                      Source: Malware configuration extractorIPs: 74.208.45.104:8080
                      Source: Malware configuration extractorIPs: 78.187.156.31:80
                      Source: Malware configuration extractorIPs: 187.161.206.24:80
                      Source: Malware configuration extractorIPs: 94.23.216.33:80
                      Source: Malware configuration extractorIPs: 172.91.208.86:80
                      Source: Malware configuration extractorIPs: 91.211.88.52:7080
                      Source: Malware configuration extractorIPs: 50.91.114.38:80
                      Source: Malware configuration extractorIPs: 200.123.150.89:443
                      Source: Malware configuration extractorIPs: 121.124.124.40:7080
                      Source: Malware configuration extractorIPs: 62.75.141.82:80
                      Source: Malware configuration extractorIPs: 5.196.74.210:8080
                      Source: Malware configuration extractorIPs: 24.137.76.62:80
                      Source: Malware configuration extractorIPs: 85.105.205.77:8080
                      Source: Malware configuration extractorIPs: 139.130.242.43:80
                      Source: Malware configuration extractorIPs: 82.225.49.121:80
                      Source: Malware configuration extractorIPs: 110.145.77.103:80
                      Source: Malware configuration extractorIPs: 195.251.213.56:80
                      Source: Malware configuration extractorIPs: 46.105.131.79:8080
                      Source: Malware configuration extractorIPs: 87.106.136.232:8080
                      Source: Malware configuration extractorIPs: 75.139.38.211:80
                      Source: Malware configuration extractorIPs: 124.41.215.226:80
                      Source: Malware configuration extractorIPs: 203.153.216.189:7080
                      Source: Malware configuration extractorIPs: 162.241.242.173:8080
                      Source: Malware configuration extractorIPs: 219.74.18.66:443
                      Source: Malware configuration extractorIPs: 174.45.13.118:80
                      Source: Malware configuration extractorIPs: 68.188.112.97:80
                      Source: Malware configuration extractorIPs: 200.114.213.233:8080
                      Source: Malware configuration extractorIPs: 213.196.135.145:80
                      Source: Malware configuration extractorIPs: 61.92.17.12:80
                      Source: Malware configuration extractorIPs: 61.19.246.238:443
                      Source: Malware configuration extractorIPs: 219.75.128.166:80
                      Source: Malware configuration extractorIPs: 120.150.60.189:80
                      Source: Malware configuration extractorIPs: 123.176.25.234:80
                      Source: Malware configuration extractorIPs: 1.221.254.82:80
                      Source: Malware configuration extractorIPs: 137.119.36.33:80
                      Source: Malware configuration extractorIPs: 94.23.237.171:443
                      Source: Malware configuration extractorIPs: 74.120.55.163:80
                      Source: Malware configuration extractorIPs: 62.30.7.67:443
                      Source: Malware configuration extractorIPs: 104.131.11.150:443
                      Source: Malware configuration extractorIPs: 139.59.67.118:443
                      Source: Malware configuration extractorIPs: 209.141.54.221:8080
                      Source: Malware configuration extractorIPs: 79.137.83.50:443
                      Source: Malware configuration extractorIPs: 84.39.182.7:80
                      Source: Malware configuration extractorIPs: 97.82.79.83:80
                      Source: Malware configuration extractorIPs: 87.106.139.101:8080
                      Source: Malware configuration extractorIPs: 94.1.108.190:443
                      Source: Malware configuration extractorIPs: 37.187.72.193:8080
                      Source: Malware configuration extractorIPs: 139.162.108.71:8080
                      Source: Malware configuration extractorIPs: 93.147.212.206:80
                      Source: Malware configuration extractorIPs: 74.134.41.124:80
                      Source: Malware configuration extractorIPs: 103.86.49.11:8080
                      Source: Malware configuration extractorIPs: 75.80.124.4:80
                      Source: Malware configuration extractorIPs: 109.74.5.95:8080
                      Source: Malware configuration extractorIPs: 153.232.188.106:80
                      Source: Malware configuration extractorIPs: 168.235.67.138:7080
                      Source: Malware configuration extractorIPs: 50.35.17.13:80
                      Source: Malware configuration extractorIPs: 42.200.107.142:80
                      Source: Malware configuration extractorIPs: 82.80.155.43:80
                      Source: Malware configuration extractorIPs: 78.24.219.147:8080
                      Source: Malware configuration extractorIPs: 24.43.99.75:80
                      Source: Malware configuration extractorIPs: 107.5.122.110:80
                      Source: Malware configuration extractorIPs: 156.155.166.221:80
                      Source: Malware configuration extractorIPs: 83.169.36.251:8080
                      Source: Malware configuration extractorIPs: 47.144.21.12:443
                      Source: Malware configuration extractorIPs: 79.98.24.39:8080
                      Source: Malware configuration extractorIPs: 181.169.34.190:80
                      Source: Malware configuration extractorIPs: 139.59.60.244:8080
                      Source: Malware configuration extractorIPs: 85.152.162.105:80
                      Source: Malware configuration extractorIPs: 185.94.252.104:443
                      Source: Malware configuration extractorIPs: 110.5.16.198:80
                      Source: Malware configuration extractorIPs: 174.102.48.180:443
                      Source: Malware configuration extractorIPs: 140.186.212.146:80
                      Source: Malware configuration extractorIPs: 95.179.229.244:8080
                      Source: Malware configuration extractorIPs: 104.32.141.43:80
                      Source: Malware configuration extractorIPs: 169.239.182.217:8080
                      Source: Malware configuration extractorIPs: 121.7.127.163:80
                      Source: Malware configuration extractorIPs: 94.200.114.161:80
                      Source: Malware configuration extractorIPs: 201.173.217.124:443
                      Source: Malware configuration extractorIPs: 104.131.44.150:8080
                      Source: Malware configuration extractorIPs: 137.59.187.107:8080
                      Source: Malware configuration extractorIPs: 5.39.91.110:7080
                      Source: Malware configuration extractorIPs: 203.117.253.142:80
                      Source: Malware configuration extractorIPs: 157.245.99.39:8080
                      Source: Malware configuration extractorIPs: 176.111.60.55:8080
                      Source: Malware configuration extractorIPs: 95.213.236.64:8080
                      Source: Malware configuration extractorIPs: 220.245.198.194:80
                      Source: Malware configuration extractorIPs: 37.139.21.175:8080
                      Source: Malware configuration extractorIPs: 89.216.122.92:80
                      Source: Malware configuration extractorIPs: 139.99.158.11:443
                      Source: Malware configuration extractorIPs: 24.179.13.119:80
                      Source: Malware configuration extractorIPs: 188.219.31.12:80
                      Source: unknownNetwork traffic detected: IP country count 33
                      Source: global trafficTCP traffic: 192.168.2.3:49726 -> 134.209.36.254:8080
                      Source: global trafficTCP traffic: 192.168.2.3:49736 -> 104.156.59.7:8080
                      Source: global trafficTCP traffic: 192.168.2.3:49737 -> 120.138.30.150:8080
                      Source: global trafficTCP traffic: 192.168.2.3:49746 -> 104.236.246.93:8080
                      Source: Joe Sandbox ViewIP Address: 94.200.114.161 94.200.114.161
                      Source: Joe Sandbox ViewIP Address: 174.102.48.180 174.102.48.180
                      Source: Joe Sandbox ViewASN Name: DU-AS1AE DU-AS1AE
                      Source: Joe Sandbox ViewASN Name: TELECABLESpainES TELECABLESpainES
                      Source: Joe Sandbox ViewASN Name: TWC-10796-MIDWESTUS TWC-10796-MIDWESTUS
                      Source: unknownTCP traffic detected without corresponding DNS query: 74.219.172.26
                      Source: unknownTCP traffic detected without corresponding DNS query: 74.219.172.26
                      Source: unknownTCP traffic detected without corresponding DNS query: 74.219.172.26
                      Source: unknownTCP traffic detected without corresponding DNS query: 134.209.36.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 134.209.36.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 134.209.36.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.156.59.7
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.156.59.7
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.156.59.7
                      Source: unknownTCP traffic detected without corresponding DNS query: 120.138.30.150
                      Source: unknownTCP traffic detected without corresponding DNS query: 120.138.30.150
                      Source: unknownTCP traffic detected without corresponding DNS query: 120.138.30.150
                      Source: unknownTCP traffic detected without corresponding DNS query: 194.187.133.160
                      Source: unknownTCP traffic detected without corresponding DNS query: 194.187.133.160
                      Source: unknownTCP traffic detected without corresponding DNS query: 194.187.133.160
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.236.246.93
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.236.246.93
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.236.246.93
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://104.156.59.7:8080/3x1oIXeY
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/#?
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/3
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/m
                      Source: ipsmsnap.exe, 00000001.00000002.470677696.00000000030B0000.00000004.00000001.sdmpString found in binary or memory: http://104.236.246.93:8080/nNKoq5kK/
                      Source: ipsmsnap.exe, 00000001.00000002.470792566.00000000030DE000.00000004.00000001.sdmpString found in binary or memory: http://104.236.246.93:8080/nNKoq5kK/=
                      Source: ipsmsnap.exe, 00000001.00000002.470677696.00000000030B0000.00000004.00000001.sdmpString found in binary or memory: http://104.236.246.93:8080/nNKoq5kK/n
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/PBsOTo7qERajOZz1lh/LN3m/MNxh/5?
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/c8
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://134.209.36.254:8080/tWwU/w3xB1Bhz7yaslBgJS/q49F3NAtj1IqnXaW2A/GIQOEsdbSxikR6wT/lMJv8yE/
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpString found in binary or memory: http://194.187.133.160:443/rRPAuzYPI/PCfjdWIpUQcAD/TNhKcjKj/nadJLloIjR2s5GA9b/NUnsi05bbdpoKVYXGgn/R8
                      Source: ipsmsnap.exe, 00000001.00000003.276535300.00000000030C4000.00000004.00000001.sdmpString found in binary or memory: http://74.219.172.26/3vre0AbvHoC/72zolH2gtmnbq3QOxa/GmI2ntvI/3wNRQ8Motcr5/
                      Source: svchost.exe, 00000004.00000002.470968831.0000025BE688D000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                      Source: svchost.exe, 00000004.00000002.470968831.0000025BE688D000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: svchost.exe, 00000004.00000002.470968831.0000025BE688D000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                      Source: svchost.exe, 00000004.00000002.470303423.0000025BE66A0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: svchost.exe, 00000009.00000002.309127915.00000184DC213000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000009.00000003.308835499.00000184DC250000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000009.00000002.309167893.00000184DC242000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000009.00000002.309167893.00000184DC242000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000009.00000003.308864231.00000184DC24C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.308864231.00000184DC24C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.308864231.00000184DC24C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000009.00000002.309195425.00000184DC265000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.309127915.00000184DC213000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.308892949.00000184DC245000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000009.00000002.309155756.00000184DC239000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000009.00000003.308835499.00000184DC250000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                      Source: PHvqpLRfRl.exe, 00000000.00000002.202194536.0000000000A2A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f279e.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.980000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f279e.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.467934925.0000000000E50000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.467384235.0000000000401000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.202006890.00000000003F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.202145856.0000000000814000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.202173410.0000000000981000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.467972344.0000000000E64000.00000004.00000001.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004025A0 CryptAcquireContextW,CryptImportKey,LocalFree,CryptCreateHash,CryptDecodeObjectEx,CryptDecodeObjectEx,CryptGenKey,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeFile created: C:\Windows\SysWOW64\BackgroundTransferHost\Jump to behavior
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeFile deleted: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe:Zone.IdentifierJump to behavior
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01159723
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114AFA8
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0115A181
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01154057
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0115D060
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_011533D5
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114DBCA
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_011572CB
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01153C22
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_011537ED
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01158660
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01152EE1
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F380E
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F98FE
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F90CE
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F9C6E
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F7F8E
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01159723
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_0114AFA8
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_0115A181
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01154057
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_0115D060
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_011533D5
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_0114DBCA
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_011572CB
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01153C22
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_011537ED
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01158660
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01152EE1
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004080D0
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004063F0
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00401C70
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00407D60
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00407530
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E598FE
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E590CE
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E59C6E
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E5380E
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E57F8E
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: String function: 0114B2A0 appears 39 times
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: String function: 0114B2A0 appears 39 times
                      Source: PHvqpLRfRl.exe, 00000000.00000002.202478074.00000000010F0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs PHvqpLRfRl.exe
                      Source: PHvqpLRfRl.exe, 00000000.00000002.202478074.00000000010F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs PHvqpLRfRl.exe
                      Source: PHvqpLRfRl.exe, 00000000.00000002.202436609.0000000001090000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs PHvqpLRfRl.exe
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: PHvqpLRfRl.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: classification engineClassification label: mal88.troj.evad.winEXE@17/11@0/98
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00404B90 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_011488A0 CoCreateInstance,VariantInit,VariantClear,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01141850 CreateDCW,GetLastError,StartDocW,GetLastError,StartPage,GetLastError,ExtEscape,GetLastError,FindResourceW,SizeofResource,LoadResource,LockResource,GetLastError,ExtEscape,GetLastError,ExtEscape,GetLastError,EndPage,EndDoc,LocalFree,CoTaskMemFree,DeleteDC,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5188:120:WilError_01
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCommand line argument: Virtua
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCommand line argument: lAlloc
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCommand line argument: kernel32.dll
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCommand line argument: 8192
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCommand line argument: Virtua
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCommand line argument: lAlloc
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCommand line argument: kernel32.dll
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCommand line argument: 8192
                      Source: PHvqpLRfRl.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: PHvqpLRfRl.exeVirustotal: Detection: 77%
                      Source: PHvqpLRfRl.exeMetadefender: Detection: 51%
                      Source: PHvqpLRfRl.exeReversingLabs: Detection: 89%
                      Source: unknownProcess created: C:\Users\user\Desktop\PHvqpLRfRl.exe 'C:\Users\user\Desktop\PHvqpLRfRl.exe'
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeProcess created: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeProcess created: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: PHvqpLRfRl.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: PHvqpLRfRl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: PHvqpLRfRl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: PHvqpLRfRl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: PHvqpLRfRl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: PHvqpLRfRl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: PHvqpLRfRl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_00811030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01156216 push ecx; ret
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114B2E5 push ecx; ret
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F782E push ecx; mov dword ptr [esp], 00002224h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003FE015 push 0000003Bh; ret
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F786E push ecx; mov dword ptr [esp], 0000A465h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F78BE push ecx; mov dword ptr [esp], 0000C239h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F788E push ecx; mov dword ptr [esp], 00000E88h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F790E push ecx; mov dword ptr [esp], 0000B4A4h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F797E push ecx; mov dword ptr [esp], 0000272Ah
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F794E push ecx; mov dword ptr [esp], 00001190h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F79DE push ecx; mov dword ptr [esp], 0000C126h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F7A3E push ecx; mov dword ptr [esp], 00008285h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F7A7E push ecx; mov dword ptr [esp], 00006DE4h
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003FD76E push ecx; retf
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F77EE push ecx; mov dword ptr [esp], 00008F8Eh
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01156216 push ecx; ret
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_0114B2E5 push ecx; ret
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405C50 push ecx; mov dword ptr [esp], 00008F8Eh
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405CD0 push ecx; mov dword ptr [esp], 0000A465h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405CF0 push ecx; mov dword ptr [esp], 00000E88h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405C90 push ecx; mov dword ptr [esp], 00002224h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405D70 push ecx; mov dword ptr [esp], 0000B4A4h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405D20 push ecx; mov dword ptr [esp], 0000C239h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405DE0 push ecx; mov dword ptr [esp], 0000272Ah
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405DB0 push ecx; mov dword ptr [esp], 00001190h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405E40 push ecx; mov dword ptr [esp], 0000C126h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405EE0 push ecx; mov dword ptr [esp], 00006DE4h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00405EA0 push ecx; mov dword ptr [esp], 00008285h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E578BE push ecx; mov dword ptr [esp], 0000C239h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E5788E push ecx; mov dword ptr [esp], 00000E88h
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E5786E push ecx; mov dword ptr [esp], 0000A465h

                      Persistence and Installation Behavior:

                      barindex
                      Drops executables to the windows directory (C:\Windows) and starts themShow sources
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeExecutable created and started: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exePE file moved: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeFile opened: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114AFA8 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 2348Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004038B0 _snwprintf,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,FindClose,
                      Source: svchost.exe, 00000004.00000002.468125375.0000025BE102A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@`
                      Source: svchost.exe, 00000006.00000002.470048622.0000025C82540000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.406272493.000002D9E9EB0000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.442538315.0000020D20460000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmp, svchost.exe, 00000004.00000002.470829364.0000025BE6861000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000005.00000002.467871912.000001431E402000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 00000006.00000002.470048622.0000025C82540000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.406272493.000002D9E9EB0000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.442538315.0000020D20460000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: ipsmsnap.exe, 00000001.00000002.470677696.00000000030B0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW '
                      Source: svchost.exe, 00000006.00000002.470048622.0000025C82540000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.406272493.000002D9E9EB0000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.442538315.0000020D20460000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: svchost.exe, 00000005.00000002.467943438.000001431E429000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.467809094.0000025C8186A000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.468178940.00000224C302A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: svchost.exe, 00000006.00000002.470048622.0000025C82540000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.406272493.000002D9E9EB0000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.442538315.0000020D20460000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114A9FD IsDebuggerPresent,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01155B25 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_00811030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F689E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F095E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F59DE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_003F0456 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_00811030 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00404D00 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00403E40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E5689E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E50456 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E559DE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E5095E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_00E61030 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114D5D3 GetProcessHeap,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01150719 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0115074A SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_01150719 SetUnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_0115074A SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: ipsmsnap.exe, 00000001.00000002.468782451.0000000001760000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.468409509.0000026BD2060000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: ipsmsnap.exe, 00000001.00000002.468782451.0000000001760000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.468409509.0000026BD2060000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: ipsmsnap.exe, 00000001.00000002.468782451.0000000001760000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.468409509.0000026BD2060000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: ipsmsnap.exe, 00000001.00000002.468782451.0000000001760000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.468409509.0000026BD2060000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_0114A7BC cpuid
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: EnumSystemLocalesW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: EnumSystemLocalesW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: EnumSystemLocalesW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: EnumSystemLocalesW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: _GetLcidFromLangCountry,_GetLcidFromLangCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: _GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,IsValidCodePage,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: _GetLcidFromLangCountry,_GetLcidFromLangCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: _GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,IsValidCodePage,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeCode function: 0_2_01150216 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exeCode function: 1_2_004052E0 RtlGetVersion,GetNativeSystemInfo,GetNativeSystemInfo,
                      Source: C:\Users\user\Desktop\PHvqpLRfRl.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: svchost.exe, 0000000B.00000002.468110144.0000026AEC03D000.00000004.00000001.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000B.00000002.468195529.0000026AEC102000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f279e.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.980000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f279e.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.ipsmsnap.exe.e5279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.PHvqpLRfRl.exe.3f052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.467934925.0000000000E50000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.467384235.0000000000401000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.202006890.00000000003F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.202145856.0000000000814000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.202173410.0000000000981000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.467972344.0000000000E64000.00000004.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsCommand and Scripting Interpreter2Application Shimming1DLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery61Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Application Shimming1Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery45Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      PHvqpLRfRl.exe77%VirustotalBrowse
                      PHvqpLRfRl.exe54%MetadefenderBrowse
                      PHvqpLRfRl.exe89%ReversingLabsWin32.Trojan.Emotet
                      PHvqpLRfRl.exe100%AviraHEUR/AGEN.1138888

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.2.ipsmsnap.exe.e5052e.1.unpack100%AviraHEUR/AGEN.1142428Download File
                      1.0.ipsmsnap.exe.1140000.0.unpack100%AviraHEUR/AGEN.1138888Download File
                      1.2.ipsmsnap.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.ipsmsnap.exe.e5279e.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.PHvqpLRfRl.exe.980000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.PHvqpLRfRl.exe.3f279e.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.ipsmsnap.exe.1140000.3.unpack100%AviraHEUR/AGEN.1138888Download File
                      0.2.PHvqpLRfRl.exe.3f052e.1.unpack100%AviraHEUR/AGEN.1142428Download File
                      0.0.PHvqpLRfRl.exe.1140000.0.unpack100%AviraHEUR/AGEN.1138888Download File
                      0.2.PHvqpLRfRl.exe.1140000.4.unpack100%AviraHEUR/AGEN.1138888Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/PBsOTo7qERajOZz1lh/LN3m/MNxh/5?0%Avira URL Cloudsafe
                      http://74.219.172.26/3vre0AbvHoC/72zolH2gtmnbq3QOxa/GmI2ntvI/3wNRQ8Motcr5/0%Avira URL Cloudsafe
                      http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/#?0%Avira URL Cloudsafe
                      http://194.187.133.160:443/rRPAuzYPI/PCfjdWIpUQcAD/TNhKcjKj/nadJLloIjR2s5GA9b/NUnsi05bbdpoKVYXGgn/R80%Avira URL Cloudsafe
                      http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/c80%Avira URL Cloudsafe
                      http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/m0%Avira URL Cloudsafe
                      http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/0%Avira URL Cloudsafe
                      http://104.236.246.93:8080/nNKoq5kK/=0%Avira URL Cloudsafe
                      http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/0%Avira URL Cloudsafe
                      http://104.236.246.93:8080/nNKoq5kK/0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      http://134.209.36.254:8080/tWwU/w3xB1Bhz7yaslBgJS/q49F3NAtj1IqnXaW2A/GIQOEsdbSxikR6wT/lMJv8yE/0%Avira URL Cloudsafe
                      http://104.156.59.7:8080/3x1oIXeY0%Avira URL Cloudsafe
                      http://104.236.246.93:8080/nNKoq5kK/n0%Avira URL Cloudsafe
                      http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/30%Avira URL Cloudsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/PBsOTo7qERajOZz1lh/LN3m/MNxh/5?ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000009.00000003.308835499.00000184DC250000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                  high
                                  http://74.219.172.26/3vre0AbvHoC/72zolH2gtmnbq3QOxa/GmI2ntvI/3wNRQ8Motcr5/ipsmsnap.exe, 00000001.00000003.276535300.00000000030C4000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/#?ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000009.00000002.309167893.00000184DC242000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                      high
                                      http://194.187.133.160:443/rRPAuzYPI/PCfjdWIpUQcAD/TNhKcjKj/nadJLloIjR2s5GA9b/NUnsi05bbdpoKVYXGgn/R8ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000009.00000002.309167893.00000184DC242000.00000004.00000001.sdmpfalse
                                              high
                                              http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/c8ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/mipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                                high
                                                http://120.138.30.150:8080/2aF5ml4oR/WXLdIdZGpJmXIp5/ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://104.236.246.93:8080/nNKoq5kK/=ipsmsnap.exe, 00000001.00000002.470792566.00000000030DE000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bingmapsportal.comsvchost.exe, 00000009.00000002.309127915.00000184DC213000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://104.236.246.93:8080/nNKoq5kK/ipsmsnap.exe, 00000001.00000002.470677696.00000000030B0000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.308892949.00000184DC245000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000009.00000003.308864231.00000184DC24C000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000009.00000002.309161825.00000184DC23D000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.309127915.00000184DC213000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://%s.xboxlive.comsvchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000009.00000003.308835499.00000184DC250000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000009.00000003.287207473.00000184DC230000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://134.209.36.254:8080/tWwU/w3xB1Bhz7yaslBgJS/q49F3NAtj1IqnXaW2A/GIQOEsdbSxikR6wT/lMJv8yE/ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://104.156.59.7:8080/3x1oIXeYipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://104.236.246.93:8080/nNKoq5kK/nipsmsnap.exe, 00000001.00000002.470677696.00000000030B0000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://104.156.59.7:8080/3x1oIXewHYdNlV01/MCzATjJI1I/RPBsOTo7qERajOZz1lh/LN3m/MNxh/3ipsmsnap.exe, 00000001.00000002.468016701.0000000000E9A000.00000004.00000020.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000003.308864231.00000184DC24C000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000004.00000002.470303423.0000025BE66A0000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dynamic.tsvchost.exe, 00000009.00000002.309195425.00000184DC265000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000009.00000002.309155756.00000184DC239000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.308864231.00000184DC24C000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://activity.windows.comsvchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000009.00000003.308854579.00000184DC261000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://%s.dnet.xboxlive.comsvchost.exe, 00000006.00000002.467720725.0000025C8183D000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          low
                                                                                          https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.308869309.00000184DC249000.00000004.00000001.sdmpfalse
                                                                                              high

                                                                                              Contacted IPs

                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs

                                                                                              Public

                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              94.200.114.161
                                                                                              unknownUnited Arab Emirates
                                                                                              15802DU-AS1AEtrue
                                                                                              85.152.162.105
                                                                                              unknownSpain
                                                                                              12946TELECABLESpainEStrue
                                                                                              174.102.48.180
                                                                                              unknownUnited States
                                                                                              10796TWC-10796-MIDWESTUStrue
                                                                                              169.239.182.217
                                                                                              unknownSouth Africa
                                                                                              37153xneeloZAtrue
                                                                                              200.123.150.89
                                                                                              unknownArgentina
                                                                                              16814NSSSAARtrue
                                                                                              220.245.198.194
                                                                                              unknownAustralia
                                                                                              7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                              104.131.11.150
                                                                                              unknownUnited States
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              176.111.60.55
                                                                                              unknownUkraine
                                                                                              24703UN-UKRAINE-ASKievUkraineUAtrue
                                                                                              94.23.237.171
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              187.161.206.24
                                                                                              unknownMexico
                                                                                              11888TelevisionInternacionalSAdeCVMXtrue
                                                                                              139.162.108.71
                                                                                              unknownNetherlands
                                                                                              63949LINODE-APLinodeLLCUStrue
                                                                                              156.155.166.221
                                                                                              unknownSouth Africa
                                                                                              37611AfrihostZAtrue
                                                                                              104.32.141.43
                                                                                              unknownUnited States
                                                                                              20001TWC-20001-PACWESTUStrue
                                                                                              94.1.108.190
                                                                                              unknownUnited Kingdom
                                                                                              5607BSKYB-BROADBAND-ASGBtrue
                                                                                              87.106.139.101
                                                                                              unknownGermany
                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                              213.196.135.145
                                                                                              unknownSwitzerland
                                                                                              21040DATAPARKCHtrue
                                                                                              62.30.7.67
                                                                                              unknownUnited Kingdom
                                                                                              5089NTLGBtrue
                                                                                              79.98.24.39
                                                                                              unknownLithuania
                                                                                              62282RACKRAYUABRakrejusLTtrue
                                                                                              107.5.122.110
                                                                                              unknownUnited States
                                                                                              7922COMCAST-7922UStrue
                                                                                              75.139.38.211
                                                                                              unknownUnited States
                                                                                              20115CHARTER-20115UStrue
                                                                                              87.106.136.232
                                                                                              unknownGermany
                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                              110.5.16.198
                                                                                              unknownJapan4685ASAHI-NETAsahiNetJPtrue
                                                                                              104.131.44.150
                                                                                              unknownUnited States
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              62.75.141.82
                                                                                              unknownGermany
                                                                                              8972GD-EMEA-DC-SXB1DEtrue
                                                                                              124.41.215.226
                                                                                              unknownNepal
                                                                                              17501WLINK-NEPAL-AS-APWorldLinkCommunicationsPvtLtdNPtrue
                                                                                              172.91.208.86
                                                                                              unknownUnited States
                                                                                              20001TWC-20001-PACWESTUStrue
                                                                                              37.139.21.175
                                                                                              unknownNetherlands
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              194.187.133.160
                                                                                              unknownBulgaria
                                                                                              13124IBGCBGtrue
                                                                                              24.43.99.75
                                                                                              unknownUnited States
                                                                                              20001TWC-20001-PACWESTUStrue
                                                                                              95.213.236.64
                                                                                              unknownRussian Federation
                                                                                              49505SELECTELRUtrue
                                                                                              46.105.131.79
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              139.130.242.43
                                                                                              unknownAustralia
                                                                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                              82.80.155.43
                                                                                              unknownIsrael
                                                                                              8551BEZEQ-INTERNATIONAL-ASBezeqintInternetBackboneILtrue
                                                                                              110.145.77.103
                                                                                              unknownAustralia
                                                                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                              61.92.17.12
                                                                                              unknownHong Kong
                                                                                              9269HKBN-AS-APHongKongBroadbandNetworkLtdHKtrue
                                                                                              120.150.60.189
                                                                                              unknownAustralia
                                                                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                              93.147.212.206
                                                                                              unknownItaly
                                                                                              30722VODAFONE-IT-ASNITtrue
                                                                                              91.211.88.52
                                                                                              unknownUkraine
                                                                                              206638HOSTFORYUAtrue
                                                                                              68.188.112.97
                                                                                              unknownUnited States
                                                                                              20115CHARTER-20115UStrue
                                                                                              153.232.188.106
                                                                                              unknownJapan4713OCNNTTCommunicationsCorporationJPtrue
                                                                                              140.186.212.146
                                                                                              unknownUnited States
                                                                                              11232MIDCO-NETUStrue
                                                                                              121.7.127.163
                                                                                              unknownSingapore
                                                                                              9506SINGTEL-FIBRESingtelFibreBroadbandSGtrue
                                                                                              50.35.17.13
                                                                                              unknownUnited States
                                                                                              27017ZIPLY-FIBER-LEGACY-ASNUStrue
                                                                                              157.245.99.39
                                                                                              unknownUnited States
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              203.153.216.189
                                                                                              unknownIndonesia
                                                                                              45291SURF-IDPTSurfindoNetworkIDtrue
                                                                                              174.45.13.118
                                                                                              unknownUnited States
                                                                                              33588BRESNAN-33588UStrue
                                                                                              162.241.242.173
                                                                                              unknownUnited States
                                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                                              85.105.205.77
                                                                                              unknownTurkey
                                                                                              9121TTNETTRtrue
                                                                                              123.176.25.234
                                                                                              unknownMaldives
                                                                                              7642DHIRAAGU-MV-APDHIVEHIRAAJJEYGEGULHUNPLCMVtrue
                                                                                              74.120.55.163
                                                                                              unknownCanada
                                                                                              32315WJBTN-ASCAtrue
                                                                                              50.91.114.38
                                                                                              unknownUnited States
                                                                                              33363BHN-33363UStrue
                                                                                              200.114.213.233
                                                                                              unknownArgentina
                                                                                              10318TelecomArgentinaSAARtrue
                                                                                              78.24.219.147
                                                                                              unknownRussian Federation
                                                                                              29182THEFIRST-ASRUtrue
                                                                                              24.179.13.119
                                                                                              unknownUnited States
                                                                                              20115CHARTER-20115UStrue
                                                                                              104.156.59.7
                                                                                              unknownUnited States
                                                                                              29802HVC-ASUStrue
                                                                                              203.117.253.142
                                                                                              unknownSingapore
                                                                                              9874STARHUB-MOBILEStarHubLtdSGtrue
                                                                                              201.173.217.124
                                                                                              unknownMexico
                                                                                              11888TelevisionInternacionalSAdeCVMXtrue
                                                                                              139.99.158.11
                                                                                              unknownCanada
                                                                                              16276OVHFRtrue
                                                                                              134.209.36.254
                                                                                              unknownUnited States
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              195.251.213.56
                                                                                              unknownGreece
                                                                                              12364UOMGRtrue
                                                                                              75.80.124.4
                                                                                              unknownUnited States
                                                                                              20001TWC-20001-PACWESTUStrue
                                                                                              121.124.124.40
                                                                                              unknownKorea Republic of
                                                                                              9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                              47.144.21.12
                                                                                              unknownUnited States
                                                                                              5650FRONTIER-FRTRUStrue
                                                                                              139.59.60.244
                                                                                              unknownSingapore
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              61.19.246.238
                                                                                              unknownThailand
                                                                                              9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                                                                              168.235.67.138
                                                                                              unknownUnited States
                                                                                              3842RAMNODEUStrue
                                                                                              139.59.67.118
                                                                                              unknownSingapore
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              137.59.187.107
                                                                                              unknownHong Kong
                                                                                              18106VIEWQWEST-SG-APViewqwestPteLtdSGtrue
                                                                                              219.74.18.66
                                                                                              unknownSingapore
                                                                                              9506SINGTEL-FIBRESingtelFibreBroadbandSGtrue
                                                                                              78.187.156.31
                                                                                              unknownTurkey
                                                                                              9121TTNETTRtrue
                                                                                              188.219.31.12
                                                                                              unknownItaly
                                                                                              30722VODAFONE-IT-ASNITtrue
                                                                                              83.169.36.251
                                                                                              unknownGermany
                                                                                              20773GODADDYDEtrue
                                                                                              74.134.41.124
                                                                                              unknownUnited States
                                                                                              10796TWC-10796-MIDWESTUStrue
                                                                                              5.196.74.210
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              42.200.107.142
                                                                                              unknownHong Kong
                                                                                              4760HKTIMS-APHKTLimitedHKtrue
                                                                                              1.221.254.82
                                                                                              unknownKorea Republic of
                                                                                              3786LGDACOMLGDACOMCorporationKRtrue
                                                                                              74.208.45.104
                                                                                              unknownUnited States
                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                              120.138.30.150
                                                                                              unknownNew Zealand
                                                                                              45179SITEHOST-AS-APSiteHostNewZealandNZtrue
                                                                                              84.39.182.7
                                                                                              unknownSpain
                                                                                              15704AS15704EStrue
                                                                                              97.82.79.83
                                                                                              unknownUnited States
                                                                                              20115CHARTER-20115UStrue
                                                                                              24.137.76.62
                                                                                              unknownCanada
                                                                                              11260EASTLINK-HSICAtrue
                                                                                              82.225.49.121
                                                                                              unknownFrance
                                                                                              12322PROXADFRtrue
                                                                                              37.187.72.193
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              181.169.34.190
                                                                                              unknownArgentina
                                                                                              10318TelecomArgentinaSAARtrue
                                                                                              95.179.229.244
                                                                                              unknownNetherlands
                                                                                              20473AS-CHOOPAUStrue
                                                                                              109.74.5.95
                                                                                              unknownSweden
                                                                                              43948GLESYS-ASSEtrue
                                                                                              74.219.172.26
                                                                                              unknownUnited States
                                                                                              5787SNAPONSBSUStrue
                                                                                              79.137.83.50
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              103.86.49.11
                                                                                              unknownThailand
                                                                                              58955BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTHtrue
                                                                                              209.141.54.221
                                                                                              unknownUnited States
                                                                                              53667PONYNETUStrue
                                                                                              89.216.122.92
                                                                                              unknownSerbia
                                                                                              31042SERBIA-BROADBAND-ASSerbiaBroadBand-SrpskeKablovskemrezetrue
                                                                                              185.94.252.104
                                                                                              unknownGermany
                                                                                              197890MEGASERVERS-DEtrue
                                                                                              5.39.91.110
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              137.119.36.33
                                                                                              unknownUnited States
                                                                                              11426TWC-11426-CAROLINASUStrue
                                                                                              104.236.246.93
                                                                                              unknownUnited States
                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                              94.23.216.33
                                                                                              unknownFrance
                                                                                              16276OVHFRtrue
                                                                                              219.75.128.166
                                                                                              unknownJapan17511OPTAGEOPTAGEIncJPtrue

                                                                                              Private

                                                                                              IP
                                                                                              127.0.0.1

                                                                                              General Information

                                                                                              Joe Sandbox Version:33.0.0 White Diamond
                                                                                              Analysis ID:463765
                                                                                              Start date:12.08.2021
                                                                                              Start time:03:40:36
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 7m 55s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:light
                                                                                              Sample file name:PHvqpLRfRl.exe
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                              Number of analysed new started processes analysed:29
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • HDC enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:MAL
                                                                                              Classification:mal88.troj.evad.winEXE@17/11@0/98
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HDC Information:
                                                                                              • Successful, ratio: 55.8% (good quality ratio 53.1%)
                                                                                              • Quality average: 73.7%
                                                                                              • Quality standard deviation: 28.1%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 79%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              Cookbook Comments:
                                                                                              • Adjust boot time
                                                                                              • Enable AMSI
                                                                                              • Found application associated with file extension: .exe
                                                                                              Warnings:
                                                                                              Show All
                                                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, UsoClient.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 20.42.65.92, 20.189.173.21, 20.82.209.183, 23.211.4.86, 173.222.108.226, 173.222.108.210, 20.82.210.154, 80.67.82.211, 80.67.82.235, 40.112.88.60, 23.211.6.115
                                                                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, onedsblobprdwus16.westus.cloudapp.azure.com, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                              Simulations

                                                                                              Behavior and APIs

                                                                                              TimeTypeDescription
                                                                                              03:41:50API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                              03:43:06API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                              Joe Sandbox View / Context

                                                                                              IPs

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              174.102.48.1805lBz4O8bUN.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/jtyr8mFvYGYj/H7grRXk4w1o/4MuF3bMLq0cKl/CVHw/GjS2/
                                                                                              4fCoc3EWF8.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/0uZBOtzp5ZZuqTEU/p5ZQlt/7irz8wZhDmQ/
                                                                                              eB05tZUpsh.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/vcurP8/cEWPW3fXnFVIv4/l8rn5A4EoN/
                                                                                              CZmyxawolk.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/P1SbvFpN1rlbe/sLIF0OsTIidIbo7/LaR1t/XZ97OQ/
                                                                                              HgTBiPyQ0i.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/Pp0yU5lAl1Cby9r7v/cejVzM1rIL/7jc2lZ8uA6/YYE64/
                                                                                              dkA9HMvth0.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/E9A3e/k8LVL3u3nyETISGp7XJ/
                                                                                              cvk4bdf6kV.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/RVMVbOJikCEq5F/2AF8xs/dKSb/
                                                                                              lug9AAmZ27.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/fOogpStFjuFENYz/ehFarEKXgKAwlw4sP48/
                                                                                              URwKSHvdeS.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/p0FHz/OPfgrgr/nsrmIVANjaJPLm/ZZjqrVzXZJTnN9/
                                                                                              9aeq4p0CrS.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/0mOKsBvKx0b4KK/uPzMsiW9/2SjqY9AGEjxcuXfS/
                                                                                              cvk4bdf6kV.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/yYqfz97/FA8Z6n7Fde3jQ/e4pPuASo8u3y1vl/mloUKV7wzhYq/sy6lIW/2yVFHAVuWj9s0PyPS/
                                                                                              lKJxKSdIy4.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/SNXMsYvg/phKE/zl4BpkbmfCIpju0R/Bzmtx4R3jk/bID0URsKDigHO/
                                                                                              pgJzEMBQ3v.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/Bm5W77/
                                                                                              UcYAnzcuLw.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/tnW0pFxvi3jcsLuVal/
                                                                                              Aq8q0n63D4.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/nCed3Y2wxhWyzv/KaZmMua2Fiehlk/pl0iadsZMVl/
                                                                                              pgJzEMBQ3v.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/oaJmJZPXoIq/lYF5su/i8zdxWzfR11Xc5oR8pu/BjvTN9UYdBdCPzV/
                                                                                              6LrCTq9XRL.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/btt1Pei5RlrPz8rt0wo/mrxg9KPxTEXkPld6TJ/
                                                                                              B1Qx9hGmL1.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/M0PWhEPvT/0qHu0ayQcHUsRIr/YNysMpWaMK9/Im9kWV98EkdTud/QzlJEEkC/GHPhKTebx0X8IEVERw/
                                                                                              VMpO7ctkCN.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/daht480rCxBFtzfye/ycNSOFzC0YSRgt5lj/
                                                                                              qC8xQnshQT.docGet hashmaliciousBrowse
                                                                                              • 174.102.48.180/k1tnm5/m9z40ZgIZfJ9Y/SlpBbwCoKsnTcrQZu/qVmMdRk52NoYEiwJHbn/aNcR98ch/
                                                                                              94.200.114.161test-emotet.exeGet hashmaliciousBrowse
                                                                                              • 94.200.114.161/
                                                                                              85.152.162.105NWMEaRqF7s.exeGet hashmaliciousBrowse
                                                                                                ZaI35eo6u9.exeGet hashmaliciousBrowse
                                                                                                  vvx4kLOlAb.exeGet hashmaliciousBrowse
                                                                                                    http://ehitusest.eu/marketplacel/sites/r5zmfubb2b/Get hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      TWC-10796-MIDWESTUSJ4C5IXCvD9Get hashmaliciousBrowse
                                                                                                      • 69.135.6.237
                                                                                                      F6gc9bMj46Get hashmaliciousBrowse
                                                                                                      • 71.74.142.87
                                                                                                      7NuxE5BCX7Get hashmaliciousBrowse
                                                                                                      • 71.79.22.9
                                                                                                      8kNgpvKpMyGet hashmaliciousBrowse
                                                                                                      • 74.218.30.81
                                                                                                      8JcGfEg1D8Get hashmaliciousBrowse
                                                                                                      • 74.62.104.65
                                                                                                      Ck4BThYsDwGet hashmaliciousBrowse
                                                                                                      • 174.101.182.235
                                                                                                      l6zn4I2gR0Get hashmaliciousBrowse
                                                                                                      • 192.181.50.193
                                                                                                      PbVMrewfKYGet hashmaliciousBrowse
                                                                                                      • 74.131.166.186
                                                                                                      d5reZjGi2RGet hashmaliciousBrowse
                                                                                                      • 75.187.158.160
                                                                                                      SUsQqSw8ipGet hashmaliciousBrowse
                                                                                                      • 162.152.25.92
                                                                                                      aysg3ZHrSnGet hashmaliciousBrowse
                                                                                                      • 75.186.5.45
                                                                                                      DgPSz8yXHmGet hashmaliciousBrowse
                                                                                                      • 70.62.23.74
                                                                                                      HWixtKQtDDGet hashmaliciousBrowse
                                                                                                      • 71.73.0.77
                                                                                                      UMiTH6VAAmGet hashmaliciousBrowse
                                                                                                      • 75.178.242.100
                                                                                                      gCt2Uvhj67Get hashmaliciousBrowse
                                                                                                      • 76.190.50.144
                                                                                                      leMKuKe7OuGet hashmaliciousBrowse
                                                                                                      • 104.230.229.119
                                                                                                      d71jxmnvUxGet hashmaliciousBrowse
                                                                                                      • 70.92.228.6
                                                                                                      oukOm1BrrTGet hashmaliciousBrowse
                                                                                                      • 74.138.178.162
                                                                                                      ffbjLmdIN9Get hashmaliciousBrowse
                                                                                                      • 147.19.123.241
                                                                                                      4ymeL7ChN7Get hashmaliciousBrowse
                                                                                                      • 74.134.17.101
                                                                                                      TELECABLESpainESl9Ix5r5wGZGet hashmaliciousBrowse
                                                                                                      • 85.152.66.234
                                                                                                      5tNstyTOAFGet hashmaliciousBrowse
                                                                                                      • 188.171.41.165
                                                                                                      4xObcnCGsBGet hashmaliciousBrowse
                                                                                                      • 85.152.9.22
                                                                                                      kb5IbEJU8cGet hashmaliciousBrowse
                                                                                                      • 85.152.156.228
                                                                                                      NWMEaRqF7s.exeGet hashmaliciousBrowse
                                                                                                      • 85.152.162.105
                                                                                                      project-a.exeGet hashmaliciousBrowse
                                                                                                      • 93.156.9.212
                                                                                                      project-a.exeGet hashmaliciousBrowse
                                                                                                      • 93.156.9.212
                                                                                                      9cf2c56e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                      • 85.152.174.56
                                                                                                      ZaI35eo6u9.exeGet hashmaliciousBrowse
                                                                                                      • 85.152.162.105
                                                                                                      vvx4kLOlAb.exeGet hashmaliciousBrowse
                                                                                                      • 85.152.162.105
                                                                                                      http://ehitusest.eu/marketplacel/sites/r5zmfubb2b/Get hashmaliciousBrowse
                                                                                                      • 85.152.162.105
                                                                                                      newageGet hashmaliciousBrowse
                                                                                                      • 188.171.41.194
                                                                                                      http://gondan.thinkaweb.com/sites/US/DOC/Direct-Deposit-NoticeGet hashmaliciousBrowse
                                                                                                      • 212.89.13.71
                                                                                                      http://galeona.com/soberno.binGet hashmaliciousBrowse
                                                                                                      • 212.89.16.142
                                                                                                      I2363059224.jsGet hashmaliciousBrowse
                                                                                                      • 212.89.16.142
                                                                                                      I2363059224.jsGet hashmaliciousBrowse
                                                                                                      • 212.89.16.142
                                                                                                      693336902_11_07_2017_36_92_50.docGet hashmaliciousBrowse
                                                                                                      • 212.89.16.142
                                                                                                      DU-AS1AEVjeta9CbXgGet hashmaliciousBrowse
                                                                                                      • 94.204.106.205
                                                                                                      5XMSrYsmRWGet hashmaliciousBrowse
                                                                                                      • 91.72.218.214
                                                                                                      6K8zK2czTnGet hashmaliciousBrowse
                                                                                                      • 94.204.216.53
                                                                                                      LDit8hIL8XGet hashmaliciousBrowse
                                                                                                      • 94.204.154.134
                                                                                                      tMA66IeqHuGet hashmaliciousBrowse
                                                                                                      • 91.74.61.63
                                                                                                      KoknEiNL8UGet hashmaliciousBrowse
                                                                                                      • 91.75.105.97
                                                                                                      leMKuKe7OuGet hashmaliciousBrowse
                                                                                                      • 213.132.40.74
                                                                                                      wqdheN4fHEGet hashmaliciousBrowse
                                                                                                      • 5.31.102.66
                                                                                                      w9trNTvSN6Get hashmaliciousBrowse
                                                                                                      • 94.204.241.42
                                                                                                      ZIB8Eu6SUWGet hashmaliciousBrowse
                                                                                                      • 80.227.203.45
                                                                                                      EXWofBp7D3Get hashmaliciousBrowse
                                                                                                      • 94.204.106.215
                                                                                                      FcS2LLgnCTGet hashmaliciousBrowse
                                                                                                      • 94.204.75.39
                                                                                                      3etkq3iOPQGet hashmaliciousBrowse
                                                                                                      • 94.204.253.54
                                                                                                      vw23PmQlqGGet hashmaliciousBrowse
                                                                                                      • 87.200.54.76
                                                                                                      cUfweIWt2xGet hashmaliciousBrowse
                                                                                                      • 94.204.14.84
                                                                                                      GSJ1vGT2WQGet hashmaliciousBrowse
                                                                                                      • 91.72.178.118
                                                                                                      N5YMd8tYgjGet hashmaliciousBrowse
                                                                                                      • 94.204.241.73
                                                                                                      MPjc1ARjq2Get hashmaliciousBrowse
                                                                                                      • 80.227.151.230
                                                                                                      uUeNOJKD3hGet hashmaliciousBrowse
                                                                                                      • 80.227.203.25
                                                                                                      8xVa4UKUerGet hashmaliciousBrowse
                                                                                                      • 80.227.203.11

                                                                                                      JA3 Fingerprints

                                                                                                      No context

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4096
                                                                                                      Entropy (8bit):0.5967038728698416
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:bmHXEk1GaD0JOCEfMuaaD0JOCEfMKQmD2HitAl/gz2cE0fMbhEZolrRSQ2hyYIIT:bmbGaD0JcaaD0JwQQhtAg/0bjSQJ
                                                                                                      MD5:09C1EEA4E082E5FC05E6818DE719DFEE
                                                                                                      SHA1:18E7C6F8112484E8F110532D85D49D6D77A148BF
                                                                                                      SHA-256:30BD994B38AE48605586B6B24BCC996E6D8E067C7733EB645E6A2FCB86828FC4
                                                                                                      SHA-512:8A3E3B0EAD63D5C950F3A125A6BD6A59BC3353B3560C2792BBDCD44001C1CB7680A5DAFBF054A402F129C05977B79A03AB12402BE5A5C1D04F5E9D9AA3E90109
                                                                                                      Malicious:false
                                                                                                      Preview: ....E..h..(.....2)...y).............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................2)...y)...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x0efe33c8, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):32768
                                                                                                      Entropy (8bit):0.09548928066021656
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:iKoc0+yO4blxQDwKcKoc0+yO4blxQDwK:iKoTR8wKoTR8
                                                                                                      MD5:E0C8DBEBC76DF1DF7081C38AD66AF73C
                                                                                                      SHA1:14E8ED9262FE4D9D185E1BCF1DF69618CD0A4248
                                                                                                      SHA-256:37A8266CC7DB18AF2665F0AE27C3AA624EF87F90638351F2C1735E8A85075068
                                                                                                      SHA-512:A58E971F5417AB7FD6B35DF05B49399D8BD108E4BA7D3D54E136C97D51BECEE514936A87E252BD10332C19E900734ECD44B3D4455EF2CF7971EC7C027515558B
                                                                                                      Malicious:false
                                                                                                      Preview: ..3.... ................e.f.3...w........................&..........w..2)...y).h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................w...2)...y.m................X...2)...y).........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8192
                                                                                                      Entropy (8bit):0.10998204414275213
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:nNl/7EvXuDLkl/bJdAtizvDLXlall:PiKLkt4gDLXA
                                                                                                      MD5:48491BD81AF18F93199F4C0BEB283A18
                                                                                                      SHA1:41DD71F329D4D59ED504269DDA4DC42CC3B33817
                                                                                                      SHA-256:E156206280F795CD096C35660B5F53D0E1CB1114C200D9A0E9AFE4FAC7D8F3F3
                                                                                                      SHA-512:4D0436EB7DD43F6688A86261D67B111266E25C46C64334DEE955924F12320225042BB86B44BEEFD213D9204FD92AC775204B8214018FD8E2BC76C56C3DC25AAC
                                                                                                      Malicious:false
                                                                                                      Preview: ~........................................3...w..2)...y)......w...............w.......w....:O.....w..................X...2)...y).........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11006616252470452
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:26XhXm/Ey6q99959kq3qQ10nMCldimE8eawHjclQa3:26cl68RLyMCldzE9BHjclQ6
                                                                                                      MD5:9181DD55F1C0BBAC930CC1A58606C942
                                                                                                      SHA1:4AB034AB1751F0AC17992F6CBE95B81D4D58BF96
                                                                                                      SHA-256:1133A76F073B741EA310314AECC06F3BB03269DBC5C064D7267575B489B572FC
                                                                                                      SHA-512:58B9C40EB10B70E44E89B035010F97E7A84BFF2AAA05729699F61109F466640AF46DB7428B3622E737113A41DECA76C68389AD5E6D2502AD648E1A5858EBDD21
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d...L......M.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................[5G0..... .........f...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.d...L......M....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11274936236517538
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:HSjXm/Ey6q99959gj1miM3qQ10nMCldimE8eawHza1miIjP:H3l68gj1tMLyMCldzE9BHza1tIr
                                                                                                      MD5:B2FD6C3CBCF7A90C1FC9D970387AA06B
                                                                                                      SHA1:449EFE720E57770A6C974BFE5C4E5C4019854742
                                                                                                      SHA-256:3EFEAB1C0C6492736DC5FFDDBF6879CF15AF0B26BA7EDB7489D7AE4D774529EB
                                                                                                      SHA-512:42C2C35569F5705003AABEA54039B28BA539803367EE22D95004668259D1AD6400628C047221498D0409670ACE0E83643254131D9E9178499A1F01B0A778A61B
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d...L.....M.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................[5G0..... .....;..f...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.d...L......M....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11259598149770064
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:BRjXm/Ey6q99959gj1mK2P3qQ10nMCldimE8eawHza1mKzM/6P:Gl68gj1iPLyMCldzE9BHza18/a
                                                                                                      MD5:9C5A372DCA863E523F39E09A91FEF938
                                                                                                      SHA1:17A313FD73DBEC87D9F1BA1E19E54F508EC9A7DE
                                                                                                      SHA-256:6999A4EF9C1F5B80141F3F36F45254D23EB20F586CC92C99ACD3FAF80CCFC9A5
                                                                                                      SHA-512:DA5BE3856203A73AD8E8546C018FC047946249F37495736D989477999A50A3B8FB5C91218067C9E4E7D0219137C0D5BC6D9CEA1EE12E30D33427840E3550AD21
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d...L...,b.M.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................[5G0..... .....;..f...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.d...L...2j.M....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001@. (copy)
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11006616252470452
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:26XhXm/Ey6q99959kq3qQ10nMCldimE8eawHjclQa3:26cl68RLyMCldzE9BHjclQ6
                                                                                                      MD5:9181DD55F1C0BBAC930CC1A58606C942
                                                                                                      SHA1:4AB034AB1751F0AC17992F6CBE95B81D4D58BF96
                                                                                                      SHA-256:1133A76F073B741EA310314AECC06F3BB03269DBC5C064D7267575B489B572FC
                                                                                                      SHA-512:58B9C40EB10B70E44E89B035010F97E7A84BFF2AAA05729699F61109F466640AF46DB7428B3622E737113A41DECA76C68389AD5E6D2502AD648E1A5858EBDD21
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d...L......M.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................[5G0..... .........f...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.d...L......M....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11274936236517538
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:HSjXm/Ey6q99959gj1miM3qQ10nMCldimE8eawHza1miIjP:H3l68gj1tMLyMCldzE9BHza1tIr
                                                                                                      MD5:B2FD6C3CBCF7A90C1FC9D970387AA06B
                                                                                                      SHA1:449EFE720E57770A6C974BFE5C4E5C4019854742
                                                                                                      SHA-256:3EFEAB1C0C6492736DC5FFDDBF6879CF15AF0B26BA7EDB7489D7AE4D774529EB
                                                                                                      SHA-512:42C2C35569F5705003AABEA54039B28BA539803367EE22D95004668259D1AD6400628C047221498D0409670ACE0E83643254131D9E9178499A1F01B0A778A61B
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d...L.....M.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................[5G0..... .....;..f...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.d...L......M....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001.k (copy)
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.11259598149770064
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:BRjXm/Ey6q99959gj1mK2P3qQ10nMCldimE8eawHza1mKzM/6P:Gl68gj1iPLyMCldzE9BHza18/a
                                                                                                      MD5:9C5A372DCA863E523F39E09A91FEF938
                                                                                                      SHA1:17A313FD73DBEC87D9F1BA1E19E54F508EC9A7DE
                                                                                                      SHA-256:6999A4EF9C1F5B80141F3F36F45254D23EB20F586CC92C99ACD3FAF80CCFC9A5
                                                                                                      SHA-512:DA5BE3856203A73AD8E8546C018FC047946249F37495736D989477999A50A3B8FB5C91218067C9E4E7D0219137C0D5BC6D9CEA1EE12E30D33427840E3550AD21
                                                                                                      Malicious:false
                                                                                                      Preview: ................................................................................d...L...,b.M.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................[5G0..... .....;..f...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.d...L...2j.M....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):906
                                                                                                      Entropy (8bit):3.1605599587363233
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:58KRBubdpkoF1AG3rbGTk9+MlWlLehB4yAq7ejCAG+:OaqdmuF3rZ+kWReH4yJ7Mr
                                                                                                      MD5:685AC3CE7ED30521D16D92028433D9FE
                                                                                                      SHA1:F9DFFE4DCA66001A6DECDB883AC305BFB628B5EB
                                                                                                      SHA-256:D28C8B36252AD2C2D1E4A3BAF71AEDA1DBA937E86B972A790F5E66877F346128
                                                                                                      SHA-512:F8558185D94806CE43D5928F631B481EBBAF24D20FF94A39814858A97E3D4C5013EB131BA4B69339531E7B30BC3D5D69BBB1E273AE8AE652B587DBFFE245B73D
                                                                                                      Malicious:false
                                                                                                      Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. A.u.g. .. 1.2. .. 2.0.2.1. .0.3.:.4.3.:.0.6.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. A.u.g. .. 1.2. .. 2.0.2.1. .0.3.:.4.3.:.0.6.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.068612593699838
                                                                                                      TrID:
                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:PHvqpLRfRl.exe
                                                                                                      File size:270848
                                                                                                      MD5:d8e003f1443fd417bff275f2ce89330c
                                                                                                      SHA1:9489e8b85d2531b256f60803a8716a6efec34a97
                                                                                                      SHA256:e234948d52b71a636aeb6d54c77620910456db6a65202710fed85d19246601cb
                                                                                                      SHA512:591babd25118682cd7eb79f6ba50ee258cdd496d137acceed5f400bea8ff1885bd37b0e04d93849fffe29a02c03308fbc9f016c7ef32e4c406717e7b12023b2c
                                                                                                      SSDEEP:6144:++t9slXRgrofl8ClmHBU9PTyXpuXc5SkY2Bkp3:+E+lBgrod8nWhy149xp
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.'...II..II..II...I].II...I..II...I..II.&.I..II.&.I..II..HIn.II.G.I..II.G.I..II...I..II...I..II.G.I..IIRich..II........PE..L..

                                                                                                      File Icon

                                                                                                      Icon Hash:00828e8e8686b000

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x40a63b
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x5F626E57 [Wed Sep 16 19:58:15 2020 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:affe87f73dbd3b817a718b43c2e37fc2

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      call 00007F9A8C756C4Bh
                                                                                                      jmp 00007F9A8C751075h
                                                                                                      push 00000014h
                                                                                                      push 00427410h
                                                                                                      call 00007F9A8C751CC4h
                                                                                                      call 00007F9A8C756E1Ch
                                                                                                      movzx esi, ax
                                                                                                      push 00000002h
                                                                                                      call 00007F9A8C756BDEh
                                                                                                      pop ecx
                                                                                                      mov eax, 00005A4Dh
                                                                                                      cmp word ptr [00400000h], ax
                                                                                                      je 00007F9A8C751076h
                                                                                                      xor ebx, ebx
                                                                                                      jmp 00007F9A8C7510A5h
                                                                                                      mov eax, dword ptr [0040003Ch]
                                                                                                      cmp dword ptr [eax+00400000h], 00004550h
                                                                                                      jne 00007F9A8C75105Dh
                                                                                                      mov ecx, 0000010Bh
                                                                                                      cmp word ptr [eax+00400018h], cx
                                                                                                      jne 00007F9A8C75104Fh
                                                                                                      sub ebx, ebx
                                                                                                      cmp dword ptr [eax+00400074h], 0Eh
                                                                                                      jbe 00007F9A8C75107Bh
                                                                                                      cmp dword ptr [eax+004000E8h], ebx
                                                                                                      setne bl
                                                                                                      mov dword ptr [ebp-1Ch], ebx
                                                                                                      call 00007F9A8C753F9Ah
                                                                                                      or eax, eax
                                                                                                      jne 00007F9A8C75107Ah
                                                                                                      push 0000001Ch
                                                                                                      call 00007F9A8C751151h
                                                                                                      pop ecx
                                                                                                      call 00007F9A8C752D4Fh
                                                                                                      or eax, eax
                                                                                                      jne 00007F9A8C75107Ah
                                                                                                      push 00000010h
                                                                                                      call 00007F9A8C751140h
                                                                                                      pop ecx
                                                                                                      call 00007F9A8C756C57h
                                                                                                      and dword ptr [ebp-04h], 00000000h
                                                                                                      call 00007F9A8C7565A1h
                                                                                                      or eax, eax
                                                                                                      jns 00007F9A8C75107Ah
                                                                                                      push 0000001Bh
                                                                                                      call 00007F9A8C751126h
                                                                                                      pop ecx
                                                                                                      call dword ptr [0041F0BCh]
                                                                                                      mov dword ptr [0042CC3Ch], eax
                                                                                                      call 00007F9A8C756C72h
                                                                                                      mov dword ptr [0042AA6Ch], eax
                                                                                                      call 00007F9A8C75682Fh
                                                                                                      test eax, eax
                                                                                                      jns 00007F9A8C75107Ah

                                                                                                      Rich Headers

                                                                                                      Programming Language:
                                                                                                      • [C++] VS2013 UPD5 build 40629
                                                                                                      • [ C ] VS2013 build 21005
                                                                                                      • [LNK] VS2013 UPD5 build 40629
                                                                                                      • [EXP] VS2013 UPD5 build 40629
                                                                                                      • [C++] VS2013 build 21005
                                                                                                      • [ASM] VS2013 build 21005
                                                                                                      • [RES] VS2013 build 21005

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x27bb00x58.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x27c080xb4.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x16e10.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x440000x1da4.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1f2400x38.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x263e00x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1f0000x1b0.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x1ddcf0x1de00False0.537158407427data6.59248625396IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x1f0000x95120x9600False0.377630208333data4.65797079282IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x290000x3c400x1c00False0.310128348214data3.64999781996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x2d0000x16e100x17000False0.918127972147data7.78538698258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x440000x1da40x1e00False0.755338541667data6.58235102943IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      JPGIMAGE0x2d1800x7332JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, orientation=upper-left, xresolution=134, yresolution=142, resolutionunit=2, datetime=2006:02:17 11:46:11], baseline, precision 8, 400x300, frames 3EnglishUnited States
                                                                                                      RT_STRING0x42ff00xc0cdataEnglishUnited States
                                                                                                      RT_STRING0x43c000x8adataEnglishUnited States
                                                                                                      RT_MANIFEST0x43c900x17dXML 1.0 document textEnglishUnited States
                                                                                                      None0x344b80xeb33dataEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      prntvpt.dll
                                                                                                      KERNEL32.dllLocalFree, FindResourceW, GetStdHandle, GetModuleHandleW, SizeofResource, WriteConsoleA, ReadConsoleW, WriteConsoleW, SetFilePointerEx, LockResource, LoadResource, LocalAlloc, GetLastError, CloseHandle, CreateFileW, ReadFile, WideCharToMultiByte, SetStdHandle, GetConsoleMode, GetConsoleCP, FlushFileBuffers, IsValidCodePage, OutputDebugStringW, GetStringTypeW, HeapReAlloc, LoadLibraryExW, LeaveCriticalSection, EnterCriticalSection, EnumSystemLocalesW, GetUserDefaultLCID, EncodePointer, DecodePointer, HeapFree, HeapAlloc, RaiseException, RtlUnwind, GetCommandLineA, IsProcessorFeaturePresent, IsDebuggerPresent, ExitProcess, GetModuleHandleExW, GetProcAddress, MultiByteToWideChar, HeapSize, GetACP, GetOEMCP, GetCPInfo, SetLastError, GetCurrentThreadId, GetProcessHeap, WriteFile, GetModuleFileNameW, GetFileType, DeleteCriticalSection, GetStartupInfoW, GetModuleFileNameA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LCMapStringW, GetLocaleInfoW, IsValidLocale
                                                                                                      USER32.dllLoadStringW
                                                                                                      GDI32.dllEndPage, StartPage, EndDoc, StartDocW, DeleteDC, CreateDCW, ExtEscape, TextOutW
                                                                                                      WINSPOOL.DRVOpenPrinterW, DocumentPropertiesW, ClosePrinter
                                                                                                      ADVAPI32.dllCryptAcquireContextA
                                                                                                      ole32.dllCreateStreamOnHGlobal, CoTaskMemAlloc, CoCreateInstance, CoTaskMemFree
                                                                                                      OLEAUT32.dllVariantClear, VariantInit, SysFreeString, SysAllocString

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      XAdsfcghjdYUTWTFyFSGSFGH10x4042e0

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States

                                                                                                      Network Behavior

                                                                                                      Snort IDS Alerts

                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      08/12/21-03:42:23.986365ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.156.59.7192.168.2.3
                                                                                                      08/12/21-03:42:26.992190ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.156.59.7192.168.2.3
                                                                                                      08/12/21-03:42:33.008920ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.156.59.7192.168.2.3
                                                                                                      08/12/21-03:42:49.488243ICMP399ICMP Destination Unreachable Host Unreachable120.138.31.131192.168.2.3
                                                                                                      08/12/21-03:43:01.445741ICMP399ICMP Destination Unreachable Host Unreachable120.138.31.131192.168.2.3
                                                                                                      08/12/21-03:43:01.445786ICMP399ICMP Destination Unreachable Host Unreachable120.138.31.131192.168.2.3

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Aug 12, 2021 03:41:35.519666910 CEST4971980192.168.2.374.219.172.26
                                                                                                      Aug 12, 2021 03:41:38.522355080 CEST4971980192.168.2.374.219.172.26
                                                                                                      Aug 12, 2021 03:41:44.522910118 CEST4971980192.168.2.374.219.172.26
                                                                                                      Aug 12, 2021 03:41:59.708889961 CEST497268080192.168.2.3134.209.36.254
                                                                                                      Aug 12, 2021 03:42:02.711874962 CEST497268080192.168.2.3134.209.36.254
                                                                                                      Aug 12, 2021 03:42:08.712327003 CEST497268080192.168.2.3134.209.36.254
                                                                                                      Aug 12, 2021 03:42:23.847101927 CEST497368080192.168.2.3104.156.59.7
                                                                                                      Aug 12, 2021 03:42:26.854458094 CEST497368080192.168.2.3104.156.59.7
                                                                                                      Aug 12, 2021 03:42:32.870639086 CEST497368080192.168.2.3104.156.59.7
                                                                                                      Aug 12, 2021 03:42:48.135271072 CEST497378080192.168.2.3120.138.30.150
                                                                                                      Aug 12, 2021 03:42:51.137895107 CEST497378080192.168.2.3120.138.30.150
                                                                                                      Aug 12, 2021 03:42:57.138266087 CEST497378080192.168.2.3120.138.30.150
                                                                                                      Aug 12, 2021 03:43:12.784043074 CEST49745443192.168.2.3194.187.133.160
                                                                                                      Aug 12, 2021 03:43:12.845926046 CEST44349745194.187.133.160192.168.2.3
                                                                                                      Aug 12, 2021 03:43:13.358505011 CEST49745443192.168.2.3194.187.133.160
                                                                                                      Aug 12, 2021 03:43:13.420268059 CEST44349745194.187.133.160192.168.2.3
                                                                                                      Aug 12, 2021 03:43:13.921128988 CEST49745443192.168.2.3194.187.133.160
                                                                                                      Aug 12, 2021 03:43:13.985340118 CEST44349745194.187.133.160192.168.2.3
                                                                                                      Aug 12, 2021 03:43:16.842665911 CEST497468080192.168.2.3104.236.246.93
                                                                                                      Aug 12, 2021 03:43:19.843348980 CEST497468080192.168.2.3104.236.246.93
                                                                                                      Aug 12, 2021 03:43:25.859476089 CEST497468080192.168.2.3104.236.246.93

                                                                                                      UDP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Aug 12, 2021 03:41:15.971901894 CEST5754453192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:16.004633904 CEST53575448.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:16.597446918 CEST5598453192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:16.625785112 CEST53559848.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:17.620563984 CEST6418553192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:17.647793055 CEST53641858.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:18.305031061 CEST6511053192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:18.333103895 CEST53651108.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:18.925791025 CEST5836153192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:18.952505112 CEST53583618.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:19.905530930 CEST6349253192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:19.939954996 CEST53634928.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:20.658904076 CEST6083153192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:20.693347931 CEST53608318.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:21.410543919 CEST6010053192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:21.446603060 CEST53601008.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:22.163188934 CEST5319553192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:22.196541071 CEST53531958.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:23.299995899 CEST5014153192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:23.334172964 CEST53501418.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:24.083755970 CEST5302353192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:24.119446993 CEST53530238.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:24.810017109 CEST4956353192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:24.836983919 CEST53495638.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:26.181569099 CEST5135253192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:26.210449934 CEST53513528.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:26.884033918 CEST5934953192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:26.909451008 CEST53593498.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:27.560306072 CEST5708453192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:27.590297937 CEST53570848.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:28.282663107 CEST5882353192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:28.318605900 CEST53588238.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:28.968744993 CEST5756853192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:28.997011900 CEST53575688.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:43.925251961 CEST5054053192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:43.969712019 CEST53505408.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:41:54.065295935 CEST5436653192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:41:54.119997025 CEST53543668.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:42:10.524096966 CEST5303453192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:42:10.561891079 CEST53530348.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:42:17.753806114 CEST5776253192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:42:17.796921015 CEST53577628.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:42:19.660054922 CEST5543553192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:42:19.704071999 CEST53554358.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:42:51.800534964 CEST5071353192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:42:51.834017992 CEST53507138.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:42:58.593950987 CEST5613253192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:42:58.636552095 CEST53561328.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:42:59.078012943 CEST5898753192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:42:59.112729073 CEST53589878.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:43:34.175939083 CEST5657953192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:43:34.226703882 CEST53565798.8.8.8192.168.2.3
                                                                                                      Aug 12, 2021 03:43:34.457361937 CEST6063353192.168.2.38.8.8.8
                                                                                                      Aug 12, 2021 03:43:34.499125957 CEST53606338.8.8.8192.168.2.3

                                                                                                      ICMP Packets

                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                      Aug 12, 2021 03:42:23.986365080 CEST104.156.59.7192.168.2.3636b(Unknown)Destination Unreachable
                                                                                                      Aug 12, 2021 03:42:26.992189884 CEST104.156.59.7192.168.2.3636b(Unknown)Destination Unreachable
                                                                                                      Aug 12, 2021 03:42:33.008919954 CEST104.156.59.7192.168.2.3636b(Unknown)Destination Unreachable

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:03:41:22
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Users\user\Desktop\PHvqpLRfRl.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:'C:\Users\user\Desktop\PHvqpLRfRl.exe'
                                                                                                      Imagebase:0x1140000
                                                                                                      File size:270848 bytes
                                                                                                      MD5 hash:D8E003F1443FD417BFF275F2CE89330C
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.202006890.00000000003F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.202145856.0000000000814000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.202173410.0000000000981000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:low

                                                                                                      General

                                                                                                      Start time:03:41:23
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\BackgroundTransferHost\ipsmsnap.exe
                                                                                                      Imagebase:0x1140000
                                                                                                      File size:270848 bytes
                                                                                                      MD5 hash:D8E003F1443FD417BFF275F2CE89330C
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.467934925.0000000000E50000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.467384235.0000000000401000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.467972344.0000000000E64000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:low

                                                                                                      General

                                                                                                      Start time:03:41:50
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:01
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:02
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:02
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:03
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:03
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:04
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                      Imagebase:0x7ff79e380000
                                                                                                      File size:163336 bytes
                                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:04
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:42:53
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:03:43:05
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                      Imagebase:0x7ff6bc720000
                                                                                                      File size:455656 bytes
                                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:03:43:05
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff6b2800000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:03:43:09
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:03:43:25
                                                                                                      Start date:12/08/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff7488e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >