Loading ...

Play interactive tourEdit tour

Windows Analysis Report emo.exe

Overview

General Information

Sample Name:emo.exe
Analysis ID:465749
MD5:1d314c60cf2ab83672f258033f1c9fdb
SHA1:a076655c3e4b48b2a074a7d37210adaea0e22f92
SHA256:459f8d96d0c21300199c87ee798b594216732a27da6c3190f36b483df9faaabf
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Emotet
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
Found large amount of non-executed APIs
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • emo.exe (PID: 6700 cmdline: 'C:\Users\user\Desktop\emo.exe' MD5: 1D314C60CF2AB83672F258033F1C9FDB)
    • emo.exe (PID: 6728 cmdline: C:\Users\user\Desktop\emo.exe MD5: 1D314C60CF2AB83672F258033F1C9FDB)
  • aspcolorer.exe (PID: 7008 cmdline: C:\Windows\SysWOW64\aspcolorer.exe MD5: 1D314C60CF2AB83672F258033F1C9FDB)
    • aspcolorer.exe (PID: 7032 cmdline: C:\Windows\SysWOW64\aspcolorer.exe MD5: 1D314C60CF2AB83672F258033F1C9FDB)
  • svchost.exe (PID: 7092 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6240 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4864 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6452 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
    • 0x5b80:$snippet4: 33 C0 C7 05 10 72 1E 04 20 2A 1E 04 C7 05 14 72 1E 04 20 2A 1E 04 A3 18 72 1E 04 A3 1C 72 1E 04 ...
    00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
      • 0x5b80:$snippet4: 33 C0 C7 05 10 72 70 02 20 2A 70 02 C7 05 14 72 70 02 20 2A 70 02 A3 18 72 70 02 A3 1C 72 70 02 ...
      00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        Click to see the 3 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.emo.exe.41d0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
          0.2.emo.exe.41d0000.3.unpackEmotetEmotet Payloadkevoreilly
          • 0x5f80:$snippet4: 33 C0 C7 05 10 72 1E 04 20 2A 1E 04 C7 05 14 72 1E 04 20 2A 1E 04 A3 18 72 1E 04 A3 1C 72 1E 04 ...
          1.2.emo.exe.26f0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            1.2.emo.exe.26f0000.3.unpackEmotetEmotet Payloadkevoreilly
            • 0x5f80:$snippet4: 33 C0 C7 05 10 72 70 02 20 2A 70 02 C7 05 14 72 70 02 20 2A 70 02 A3 18 72 70 02 A3 1C 72 70 02 ...
            5.2.aspcolorer.exe.2d60000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Sigma Overview

              No Sigma rule has matched

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Antivirus / Scanner detection for submitted sampleShow sources
              Source: emo.exeAvira: detected
              Multi AV Scanner detection for domain / URLShow sources
              Source: http://105.224.170.204/Virustotal: Detection: 6%Perma Link
              Multi AV Scanner detection for submitted fileShow sources
              Source: emo.exeVirustotal: Detection: 91%Perma Link
              Source: emo.exeMetadefender: Detection: 70%Perma Link
              Source: emo.exeReversingLabs: Detection: 96%
              Machine Learning detection for sampleShow sources
              Source: emo.exeJoe Sandbox ML: detected
              Source: 5.0.aspcolorer.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.awz
              Source: 6.1.aspcolorer.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
              Source: 5.1.aspcolorer.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
              Source: 1.1.emo.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
              Source: 1.0.emo.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.awz
              Source: 6.0.aspcolorer.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.awz
              Source: 0.0.emo.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.awz
              Source: 0.1.emo.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen3
              Source: emo.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
              Source: Binary string: sNQ.pdb source: emo.exe
              Source: global trafficTCP traffic: 192.168.2.4:49739 -> 186.159.186.156:8080
              Source: Joe Sandbox ViewIP Address: 186.159.186.156 186.159.186.156
              Source: global trafficTCP traffic: 192.168.2.4:49742 -> 200.54.111.170:80
              Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.136.151.73:80
              Source: global trafficTCP traffic: 192.168.2.4:49760 -> 66.112.88.78:80
              Source: global trafficTCP traffic: 192.168.2.4:49763 -> 105.224.170.204:80
              Source: unknownTCP traffic detected without corresponding DNS query: 186.159.186.156
              Source: unknownTCP traffic detected without corresponding DNS query: 186.159.186.156
              Source: unknownTCP traffic detected without corresponding DNS query: 186.159.186.156
              Source: unknownTCP traffic detected without corresponding DNS query: 200.54.111.170
              Source: unknownTCP traffic detected without corresponding DNS query: 200.54.111.170
              Source: unknownTCP traffic detected without corresponding DNS query: 200.54.111.170
              Source: unknownTCP traffic detected without corresponding DNS query: 104.136.151.73
              Source: unknownTCP traffic detected without corresponding DNS query: 104.136.151.73
              Source: unknownTCP traffic detected without corresponding DNS query: 104.136.151.73
              Source: unknownTCP traffic detected without corresponding DNS query: 66.112.88.78
              Source: unknownTCP traffic detected without corresponding DNS query: 66.112.88.78
              Source: unknownTCP traffic detected without corresponding DNS query: 66.112.88.78
              Source: unknownTCP traffic detected without corresponding DNS query: 105.224.170.204
              Source: unknownTCP traffic detected without corresponding DNS query: 105.224.170.204
              Source: unknownTCP traffic detected without corresponding DNS query: 105.224.170.204
              Source: svchost.exe, 0000000C.00000002.769943287.000001C187513000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.facebook.com (Facebook)
              Source: svchost.exe, 0000000C.00000002.769943287.000001C187513000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.twitter.com (Twitter)
              Source: svchost.exe, 0000000C.00000003.758300421.000001C187586000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-08-05T07:15:36.6439098Z||.||4158786a-b0d5-44dc-84ce-29db88174d99||1152921505693736035||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
              Source: svchost.exe, 0000000C.00000003.758300421.000001C187586000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-08-05T07:15:36.6439098Z||.||4158786a-b0d5-44dc-84ce-29db88174d99||1152921505693736035||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
              Source: svchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
              Source: svchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
              Source: svchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
              Source: aspcolorer.exe, 00000006.00000002.916613045.000000000019C000.00000004.00000001.sdmpString found in binary or memory: http://105.224.170.204/
              Source: svchost.exe, 0000000C.00000003.750378045.000001C18753A000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: svchost.exe, 0000000C.00000003.750378045.000001C18753A000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl
              Source: svchost.exe, 0000000C.00000002.769885562.000001C187390000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: svchost.exe, 0000000C.00000002.769885562.000001C187390000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: svchost.exe, 0000000C.00000003.750378045.000001C18753A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: svchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
              Source: svchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
              Source: svchost.exe, 0000000C.00000003.757418980.000001C187579000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
              Source: svchost.exe, 0000000C.00000003.757282534.000001C187588000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
              Source: svchost.exe, 0000000C.00000003.757418980.000001C187579000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
              Source: svchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpString found in binary or memory: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure
              Source: svchost.exe, 0000000C.00000003.757418980.000001C187579000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
              Source: svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
              Source: svchost.exe, 0000000C.00000003.752083104.000001C1875A3000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.751946560.000001C18756F000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.751988650.000001C18758A000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.751968399.000001C18757E000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
              Source: emo.exe, 00000000.00000002.655468027.0000000002718000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              E-Banking Fraud:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 0.2.emo.exe.41d0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.emo.exe.26f0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.aspcolorer.exe.2d60000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.aspcolorer.exe.2520000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.917142816.0000000002521000.00000020.00000001.sdmp, type: MEMORY

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 0.2.emo.exe.41d0000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 1.2.emo.exe.26f0000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 5.2.aspcolorer.exe.2d60000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 6.2.aspcolorer.exe.2520000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000006.00000002.917142816.0000000002521000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041B2000 memcpy,NtAllocateVirtualMemory,
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041B1EF0 memcpy,NtProtectVirtualMemory,
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041B2E50 NtdllDefWindowProc_A,
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D41EF0 memcpy,NtProtectVirtualMemory,
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D42000 memcpy,NtAllocateVirtualMemory,
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D42E50 NtdllDefWindowProc_A,
              Source: C:\Users\user\Desktop\emo.exeFile deleted: C:\Windows\SysWOW64\aspcolorer.exe:Zone.IdentifierJump to behavior
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D56EF
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D56EF
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D656EF
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D656EF
              Source: emo.exe, 00000000.00000002.655115671.0000000000427000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec_gb18030.< vs emo.exe
              Source: emo.exe, 00000001.00000002.672316266.0000000004920000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs emo.exe
              Source: emo.exe, 00000001.00000002.672473752.0000000004A20000.00000002.00000001.sdmpBinary or memory string: originalfilename vs emo.exe
              Source: emo.exe, 00000001.00000002.672473752.0000000004A20000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs emo.exe
              Source: emo.exe, 00000001.00000002.669263129.0000000000427000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamec_gb18030.< vs emo.exe
              Source: emo.exeBinary or memory string: OriginalFilenamec_gb18030.< vs emo.exe
              Source: emo.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
              Source: 0.2.emo.exe.41d0000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 1.2.emo.exe.26f0000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 5.2.aspcolorer.exe.2d60000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 6.2.aspcolorer.exe.2520000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000006.00000002.917142816.0000000002521000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: classification engineClassification label: mal92.troj.evad.winEXE@10/0@0/6
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D1C10 CreateToolhelp32Snapshot,
              Source: C:\Windows\SysWOW64\aspcolorer.exeMutant created: \BaseNamedObjects\PEM1B60
              Source: C:\Users\user\Desktop\emo.exeMutant created: \Sessions\1\BaseNamedObjects\PEM1A2C
              Source: C:\Windows\SysWOW64\aspcolorer.exeMutant created: \BaseNamedObjects\PEM238
              Source: C:\Users\user\Desktop\emo.exeMutant created: \Sessions\1\BaseNamedObjects\PEMD60
              Source: emo.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\emo.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\emo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: emo.exeVirustotal: Detection: 91%
              Source: emo.exeMetadefender: Detection: 70%
              Source: emo.exeReversingLabs: Detection: 96%
              Source: unknownProcess created: C:\Users\user\Desktop\emo.exe 'C:\Users\user\Desktop\emo.exe'
              Source: C:\Users\user\Desktop\emo.exeProcess created: C:\Users\user\Desktop\emo.exe C:\Users\user\Desktop\emo.exe
              Source: unknownProcess created: C:\Windows\SysWOW64\aspcolorer.exe C:\Windows\SysWOW64\aspcolorer.exe
              Source: C:\Windows\SysWOW64\aspcolorer.exeProcess created: C:\Windows\SysWOW64\aspcolorer.exe C:\Windows\SysWOW64\aspcolorer.exe
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Users\user\Desktop\emo.exeProcess created: C:\Users\user\Desktop\emo.exe C:\Users\user\Desktop\emo.exe
              Source: C:\Windows\SysWOW64\aspcolorer.exeProcess created: C:\Windows\SysWOW64\aspcolorer.exe C:\Windows\SysWOW64\aspcolorer.exe
              Source: C:\Users\user\Desktop\emo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
              Source: emo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: sNQ.pdb source: emo.exe
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D1A36 LoadLibraryA,GetProcAddress,
              Source: emo.exeStatic PE information: section name: CONST
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_00408205 pushfd ; iretd
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_00407A3B push ecx; iretd
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_004080C9 push 224E4EE2h; ret
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_004096D2 push E9197B2Dh; iretd
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_004092A2 push ecx; iretd
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_00407B69 push eax; ret
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_0040B376 push esp; retf
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_0040B9D2 push cs; ret
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_0040ABEE push 6EC3F474h; ret
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_0040A582 push ds; ret
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_00408F8B push esp; iretd
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_0040B5A6 pushad ; iretd
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_0040A5B5 push ds; ret

              Persistence and Installation Behavior:

              barindex
              Drops executables to the windows directory (C:\Windows) and starts themShow sources
              Source: C:\Windows\SysWOW64\aspcolorer.exeExecutable created and started: C:\Windows\SysWOW64\aspcolorer.exe
              Source: C:\Users\user\Desktop\emo.exePE file moved: C:\Windows\SysWOW64\aspcolorer.exeJump to behavior

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
              Source: C:\Users\user\Desktop\emo.exeFile opened: C:\Windows\SysWOW64\aspcolorer.exe:Zone.Identifier read attributes | delete
              Source: C:\Users\user\Desktop\emo.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
              Source: C:\Windows\SysWOW64\aspcolorer.exeAPI coverage: 8.7 %
              Source: C:\Windows\System32\svchost.exe TID: 6724Thread sleep time: -180000s >= -30000s
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\emo.exeFile Volume queried: C:\ FullSizeInformation
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_004015E7 GetSystemInfo,GetSystemInfo,GetConsoleProcessList,GetConsoleProcessList,GetSysColor,GetMenuState,GetThreadPriority,GetThreadPriority,IsDlgButtonChecked,
              Source: svchost.exe, 00000007.00000002.685718519.0000021F24340000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.728069382.000001D457940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.744126595.0000026507D40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.770516884.000001C187C00000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
              Source: svchost.exe, 0000000C.00000002.769713427.000001C186CE7000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
              Source: svchost.exe, 00000007.00000002.685718519.0000021F24340000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.728069382.000001D457940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.744126595.0000026507D40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.770516884.000001C187C00000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
              Source: svchost.exe, 00000007.00000002.685718519.0000021F24340000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.728069382.000001D457940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.744126595.0000026507D40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.770516884.000001C187C00000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
              Source: svchost.exe, 00000007.00000002.685718519.0000021F24340000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.728069382.000001D457940000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.744126595.0000026507D40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.770516884.000001C187C00000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
              Source: C:\Users\user\Desktop\emo.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D1A36 LoadLibraryA,GetProcAddress,
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D1530 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D21B0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D621B0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\aspcolorer.exeCode function: 5_2_02D61530 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041B22DA GetProcessHeap,GetProcessHeap,RtlAllocateHeap,lstrcmp,GetProcessHeap,HeapFree,
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\emo.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\aspcolorer.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_041D277F RtlGetVersion,GetNativeSystemInfo,
              Source: C:\Windows\SysWOW64\aspcolorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 0.2.emo.exe.41d0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.emo.exe.26f0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.aspcolorer.exe.2d60000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.aspcolorer.exe.2520000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.917142816.0000000002521000.00000020.00000001.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\emo.exeCode function: 0_2_004013DB OffsetRgn,AddClipboardFormatListener,DrawEdge,DrawEdge,DdeGetLastError,AnimateWindow,AllocConsole,NotifyUILanguageChange,SetMetaRgn,

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsNative API1Path InterceptionProcess Injection1Masquerading11Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Hidden Files and Directories1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncSystem Information Discovery15Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              emo.exe92%VirustotalBrowse
              emo.exe70%MetadefenderBrowse
              emo.exe97%ReversingLabsWin32.Trojan.Emotet
              emo.exe100%AviraTR/Crypt.ZPACK.awz
              emo.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              5.0.aspcolorer.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.awzDownload File
              6.1.aspcolorer.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
              0.2.emo.exe.26f03af.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              5.2.aspcolorer.exe.2d40000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.emo.exe.26f0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.emo.exe.400000.0.unpack100%AviraHEUR/AGEN.1111422Download File
              0.2.emo.exe.41d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              5.2.aspcolorer.exe.400000.0.unpack100%AviraHEUR/AGEN.1111422Download File
              5.2.aspcolorer.exe.25c03af.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.emo.exe.26d0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.emo.exe.400000.0.unpack100%AviraHEUR/AGEN.1111422Download File
              5.1.aspcolorer.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
              5.2.aspcolorer.exe.2d60000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              6.2.aspcolorer.exe.400000.0.unpack100%AviraHEUR/AGEN.1111422Download File
              6.2.aspcolorer.exe.2520000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.emo.exe.26b03af.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.emo.exe.41b0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.1.emo.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
              1.0.emo.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.awzDownload File
              6.0.aspcolorer.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.awzDownload File
              6.2.aspcolorer.exe.2500000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              6.2.aspcolorer.exe.24d03af.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.0.emo.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.awzDownload File
              0.1.emo.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen3Download File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://105.224.170.204/7%VirustotalBrowse
              http://105.224.170.204/0%Avira URL Cloudsafe
              https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              No contacted domains info

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://105.224.170.204/aspcolorer.exe, 00000006.00000002.916613045.000000000019C000.00000004.00000001.sdmptrue
              • 7%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://www.roblox.com/info/privacysvchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpfalse
                high
                http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpfalse
                  high
                  http://www.g5e.com/termsofservicesvchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpfalse
                    high
                    https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventuresvchost.exe, 0000000C.00000003.750900152.000001C18756D000.00000004.00000001.sdmpfalse
                      high
                      https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000000C.00000003.752083104.000001C1875A3000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.751946560.000001C18756F000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.751988650.000001C18758A000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.751968399.000001C18757E000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://en.help.roblox.com/hc/en-ussvchost.exe, 0000000C.00000003.757418980.000001C187579000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpfalse
                        high
                        https://corp.roblox.com/parents/svchost.exe, 0000000C.00000003.757282534.000001C187588000.00000004.00000001.sdmpfalse
                          high
                          https://corp.roblox.com/contact/svchost.exe, 0000000C.00000003.757418980.000001C187579000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpfalse
                            high
                            https://www.roblox.com/developsvchost.exe, 0000000C.00000003.757418980.000001C187579000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.757275226.000001C187579000.00000004.00000001.sdmpfalse
                              high

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              104.136.151.73
                              unknownUnited States
                              33363BHN-33363USfalse
                              186.159.186.156
                              unknownCosta Rica
                              52228CableTicaCRfalse
                              66.112.88.78
                              unknownUnited States
                              22561CENTURYLINK-LEGACY-LIGHTCOREUSfalse
                              105.224.170.204
                              unknownSouth Africa
                              37457Telkom-InternetZAfalse
                              200.54.111.170
                              unknownChile
                              52310DercoSACLfalse

                              Private

                              IP
                              192.168.2.1

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:465749
                              Start date:16.08.2021
                              Start time:08:31:56
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 7m 15s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:emo.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:19
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal92.troj.evad.winEXE@10/0@0/6
                              EGA Information:
                              • Successful, ratio: 100%
                              HDC Information:
                              • Successful, ratio: 30.2% (good quality ratio 23%)
                              • Quality average: 60.2%
                              • Quality standard deviation: 40.2%
                              HCA Information:
                              • Successful, ratio: 78%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                              • Excluded IPs from analysis (whitelisted): 52.168.117.173, 23.211.6.115, 13.89.179.12, 20.82.210.154, 20.54.110.249, 40.112.88.60, 173.222.108.210, 173.222.108.226, 20.50.102.62, 80.67.82.211, 80.67.82.235
                              • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, onedsblobprdcus17.centralus.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              08:33:32API Interceptor10x Sleep call for process: svchost.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              104.136.151.73oBftD9JG5h.exeGet hashmaliciousBrowse
                                cVEAJou1VVpN.exeGet hashmaliciousBrowse
                                  186.159.186.156oBftD9JG5h.exeGet hashmaliciousBrowse
                                    knownconf.exeGet hashmaliciousBrowse
                                      Thanksgiving-Card.docGet hashmaliciousBrowse
                                        Thanksgiving-Day-eCard.docGet hashmaliciousBrowse
                                          cVEAJou1VVpN.exeGet hashmaliciousBrowse
                                            66.112.88.78oBftD9JG5h.exeGet hashmaliciousBrowse
                                              cVEAJou1VVpN.exeGet hashmaliciousBrowse
                                                105.224.170.204oBftD9JG5h.exeGet hashmaliciousBrowse
                                                  200.54.111.170knownconf.exeGet hashmaliciousBrowse
                                                  • 200.54.111.170/
                                                  Thanksgiving-Card.docGet hashmaliciousBrowse
                                                  • 200.54.111.170/
                                                  cVEAJou1VVpN.exeGet hashmaliciousBrowse
                                                  • 200.54.111.170/

                                                  Domains

                                                  No context

                                                  ASN

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  BHN-33363USPbttSF5mXTGet hashmaliciousBrowse
                                                  • 97.79.100.11
                                                  ylq3OWuGzxGet hashmaliciousBrowse
                                                  • 97.102.236.200
                                                  gP6rht35siGet hashmaliciousBrowse
                                                  • 96.58.97.59
                                                  rq4MIQFAmUGet hashmaliciousBrowse
                                                  • 68.205.124.183
                                                  gaxq7wN4q8Get hashmaliciousBrowse
                                                  • 97.69.18.33
                                                  1isequal9.armGet hashmaliciousBrowse
                                                  • 72.238.255.130
                                                  B7S4YwiJLFGet hashmaliciousBrowse
                                                  • 72.188.139.200
                                                  vHVNRpNhIsGet hashmaliciousBrowse
                                                  • 65.35.98.22
                                                  aWhBGJrwWzGet hashmaliciousBrowse
                                                  • 97.79.50.21
                                                  cxvJueYLS4Get hashmaliciousBrowse
                                                  • 68.204.233.85
                                                  PaVUnU0r3pGet hashmaliciousBrowse
                                                  • 173.170.188.138
                                                  0tJClm2RJXGet hashmaliciousBrowse
                                                  • 97.96.159.101
                                                  I1lRHeFtqXGet hashmaliciousBrowse
                                                  • 173.168.235.70
                                                  PHvqpLRfRl.exeGet hashmaliciousBrowse
                                                  • 50.91.114.38
                                                  FD6qpyHOPIGet hashmaliciousBrowse
                                                  • 184.89.14.255
                                                  oaG6jOntjLGet hashmaliciousBrowse
                                                  • 71.43.252.117
                                                  X7AvBM4NoOGet hashmaliciousBrowse
                                                  • 97.102.236.236
                                                  lhAgWM449YGet hashmaliciousBrowse
                                                  • 97.68.238.145
                                                  tMA66IeqHuGet hashmaliciousBrowse
                                                  • 107.144.164.77
                                                  en2hmUmzURGet hashmaliciousBrowse
                                                  • 67.9.44.166
                                                  CableTicaCRN3pBzXZZneGet hashmaliciousBrowse
                                                  • 186.15.24.113
                                                  oBftD9JG5h.exeGet hashmaliciousBrowse
                                                  • 186.159.186.156
                                                  knownconf.exeGet hashmaliciousBrowse
                                                  • 186.159.186.156
                                                  Thanksgiving-Card.docGet hashmaliciousBrowse
                                                  • 186.159.186.156
                                                  Thanksgiving-Day-eCard.docGet hashmaliciousBrowse
                                                  • 186.159.186.156
                                                  cVEAJou1VVpN.exeGet hashmaliciousBrowse
                                                  • 186.159.186.156
                                                  CENTURYLINK-LEGACY-LIGHTCOREUSbf2Xd5XNqvGet hashmaliciousBrowse
                                                  • 173.202.160.130
                                                  uMxlFgugKtGet hashmaliciousBrowse
                                                  • 99.195.171.130
                                                  Pm96d6X1Y8Get hashmaliciousBrowse
                                                  • 184.159.108.177
                                                  VfNmYKR1b7Get hashmaliciousBrowse
                                                  • 207.119.166.119
                                                  uiInKzkLQxGet hashmaliciousBrowse
                                                  • 64.238.249.90
                                                  UcEBQV1ZS7Get hashmaliciousBrowse
                                                  • 184.159.53.109
                                                  jSZ8nD73MZGet hashmaliciousBrowse
                                                  • 99.195.15.255
                                                  TCMKnazFHfGet hashmaliciousBrowse
                                                  • 69.179.220.20
                                                  lLc1G9C259Get hashmaliciousBrowse
                                                  • 209.102.144.97
                                                  4Fkt5QAGt1Get hashmaliciousBrowse
                                                  • 72.161.226.83
                                                  qgQgEjI283Get hashmaliciousBrowse
                                                  • 99.195.171.120
                                                  JRyLnlTR1OGet hashmaliciousBrowse
                                                  • 209.102.210.148
                                                  4JQil8gLKdGet hashmaliciousBrowse
                                                  • 209.102.181.23
                                                  RB1NsQ9LQf.exeGet hashmaliciousBrowse
                                                  • 209.102.187.47
                                                  oBftD9JG5h.exeGet hashmaliciousBrowse
                                                  • 66.112.88.78

                                                  JA3 Fingerprints

                                                  No context

                                                  Dropped Files

                                                  No context

                                                  Created / dropped Files

                                                  No created / dropped files found

                                                  Static File Info

                                                  General

                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Entropy (8bit):6.111194457335321
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:emo.exe
                                                  File size:180224
                                                  MD5:1d314c60cf2ab83672f258033f1c9fdb
                                                  SHA1:a076655c3e4b48b2a074a7d37210adaea0e22f92
                                                  SHA256:459f8d96d0c21300199c87ee798b594216732a27da6c3190f36b483df9faaabf
                                                  SHA512:82f5b8d8b4eec5dac2220a9cef857be499e0a5c6ac6b4e095633bcdfeb7892dabfd5a3ae4b19833c2e635494855a59559c032f60eae0de7aba1eceec5592efee
                                                  SSDEEP:3072:6XzE6a+Y65AsnY2H9cWkxSASTWHVST7n+5oouZ5M:uzbY65fR9cWkMASTWHgnEoou
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............P...P...Pl..QR..PL..Q..tP..zPRich...P................PE..L........................0...................@....@............

                                                  File Icon

                                                  Icon Hash:00828e8e8686b000

                                                  Static PE Info

                                                  General

                                                  Entrypoint:0x401919
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                  DLL Characteristics:GUARD_CF
                                                  Time Stamp:0x2EF7B716 [Wed Dec 21 05:03:18 1994 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:5
                                                  OS Version Minor:1
                                                  File Version Major:5
                                                  File Version Minor:1
                                                  Subsystem Version Major:5
                                                  Subsystem Version Minor:1
                                                  Import Hash:054b7d2027518d923046c03a250703b0

                                                  Entrypoint Preview

                                                  Instruction
                                                  push ebp
                                                  push esp
                                                  mov ecx, esi
                                                  push ecx
                                                  xchg esi, ecx
                                                  call 00007FA14CA69BBBh
                                                  xchg edx, edi
                                                  mov eax, 00000002h
                                                  push edx
                                                  shl eax, 1
                                                  mov ecx, eax
                                                  mov eax, ebx
                                                  mov edi, edx
                                                  mov edx, ebx
                                                  sub esp, ecx
                                                  mov dword ptr [esp], edx
                                                  xor ecx, ecx
                                                  or ecx, 02h
                                                  sub esp, 04h
                                                  shl ecx, 05h
                                                  cmp ecx, 00000159h
                                                  jnbe 00007FA14CA69F71h
                                                  sub eax, 10h
                                                  jne 00007FA14CA69F8Ah
                                                  and ebx, 00008000h
                                                  add ebx, 00000808h
                                                  dec esi
                                                  and esi, 40004001h
                                                  cmp ebx, esi
                                                  je 00007FA14CA69F65h
                                                  add esp, 24h
                                                  nop
                                                  nop
                                                  nop
                                                  nop
                                                  nop
                                                  nop
                                                  nop
                                                  mov dword ptr [ebp-04h], eax
                                                  push ebp
                                                  mov ebp, esp
                                                  push esi
                                                  sub esp, 00000088h
                                                  mov eax, dword ptr [ebp+10h]
                                                  mov ecx, dword ptr [ebp+0Ch]
                                                  mov edx, dword ptr [ebp+08h]
                                                  mov esi, dword ptr [0040402Ch]
                                                  mov dword ptr [ebp-58h], eax
                                                  mov dword ptr [ebp-5Ch], ecx
                                                  mov dword ptr [ebp-60h], edx
                                                  call esi
                                                  mov dword ptr [ebp-64h], eax
                                                  call 00007FA14CA69D86h
                                                  mov ecx, dword ptr [ebp-60h]
                                                  mov dword ptr [0040527Ch], ecx
                                                  mov edx, dword ptr [ebp-58h]
                                                  mov dword ptr [00405280h], edx
                                                  mov esi, dword ptr [ebp-5Ch]
                                                  mov dword ptr [00405278h], esi
                                                  mov dword ptr [ebp-68h], eax
                                                  call 00007FA14CA69B81h
                                                  call 00007FA14CA69D5Eh
                                                  mov ecx, dword ptr [00404034h]
                                                  mov dword ptr [esp], ecx
                                                  mov dword ptr [ebp-6Ch], eax
                                                  call 00007FA14CA6B207h

                                                  Rich Headers

                                                  Programming Language:
                                                  • [ C ] VS2015 UPD1 build 23506
                                                  • [IMP] VS2010 build 30319
                                                  • [IMP] VS2015 build 23026

                                                  Data Directories

                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x43540xc8.rdata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x270000x4140.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000x154.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x40c00x38.rdata
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x40000xc0.rdata
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                  Sections

                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x24cc0x3000False0.498453776042data5.69610691174IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .rdata0x40000x8380x1000False0.3046875data3.02034569562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .data0x50000x1f080x1000False0.109375data1.53583714414IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  DATA0x70000x98610xa000False0.617065429688data6.59989433749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  CONST0x110000x64010x7000False0.696463448661data6.43333519721IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  Data0x180000xef260xf000False0.755501302083data6.96026063595IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x270000x41400x5000False0.1634765625data3.52467749328IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0x2c0000x1540x1000False0.0869140625data0.832521456064IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                  Resources

                                                  NameRVASizeTypeLanguageCountry
                                                  RT_DIALOG0x273900xf4data
                                                  RT_DIALOG0x274880xf4data
                                                  RT_DIALOG0x275800xf4data
                                                  RT_DIALOG0x276780xf4data
                                                  RT_DIALOG0x277700xf2data
                                                  RT_DIALOG0x278680xecdataChineseTaiwan
                                                  RT_DIALOG0x279580xf4dataJapaneseJapan
                                                  RT_DIALOG0x27a500xfcdataKoreanNorth Korea
                                                  RT_DIALOG0x27a500xfcdataKoreanSouth Korea
                                                  RT_DIALOG0x27b500xecdataChineseChina
                                                  RT_DIALOG0x27c400xd0data
                                                  RT_DIALOG0x27d100xd0data
                                                  RT_DIALOG0x27de00xd0data
                                                  RT_DIALOG0x27eb00xd0data
                                                  RT_DIALOG0x27f800xd0data
                                                  RT_DIALOG0x280500xcadataChineseTaiwan
                                                  RT_DIALOG0x281200xd0dataEnglishUnited States
                                                  RT_DIALOG0x281f00xcadataJapaneseJapan
                                                  RT_DIALOG0x282c00xd6dataKoreanNorth Korea
                                                  RT_DIALOG0x282c00xd6dataKoreanSouth Korea
                                                  RT_DIALOG0x283980xcadataChineseChina
                                                  RT_STRING0x284680x54cdata
                                                  RT_STRING0x289b80x55cdata
                                                  RT_STRING0x28f180x504data
                                                  RT_STRING0x294200x55adata
                                                  RT_STRING0x299800x464data
                                                  RT_STRING0x29de80x21edataChineseTaiwan
                                                  RT_STRING0x2a0080x47edataEnglishUnited States
                                                  RT_STRING0x2a4880x2a6dataJapaneseJapan
                                                  RT_STRING0x2a7300x286dataKoreanNorth Korea
                                                  RT_STRING0x2a7300x286dataKoreanSouth Korea
                                                  RT_STRING0x2a9b80x1d6dataChineseChina
                                                  RT_VERSION0x2ab900x5b0dataEnglishUnited States

                                                  Imports

                                                  DLLImport
                                                  mscms.dllInstallColorProfileW
                                                  KERNEL32.dllNotifyUILanguageChange, GetSystemInfo, GetConsoleProcessList, GetThreadPriority, GetSystemDefaultLCID, GetProcessIoCounters, GetCommandLineA, ApplicationRecoveryInProgress, AllocConsole, LocalFileTimeToFileTime
                                                  WINSPOOL.DRVGetPrinterDataW
                                                  ole32.dllCoRevokeMallocSpy, HBITMAP_UserMarshal, CoCreateInstance
                                                  urlmon.dllCoInternetQueryInfo, MkParseDisplayNameEx
                                                  SHLWAPI.dllStrRChrW
                                                  GDI32.dllCloseMetaFile, SetMetaRgn, OffsetRgn, SetLayout
                                                  USER32.dllIsDlgButtonChecked, GetMenuState, GetSysColor, ChildWindowFromPoint, GetLastInputInfo, TranslateMessage, DrawEdge, GetComboBoxInfo, DdeGetLastError, AddClipboardFormatListener, SendMessageCallbackW, DestroyAcceleratorTable, SetWindowsHookExW, ReplyMessage, AnimateWindow
                                                  msvcrt.dllrand, fputs

                                                  Version Infos

                                                  DescriptionData
                                                  LegalCopyright Microsoft
                                                  MIMETypeapplication/x-java-applet;version=1.3.1|application/x-java-bean;version=1.3.1|application/x-java-applet;version=1.4|application/x-java-bean;version=1.4|application/x-java-applet;version=1.4.1|application/x-java-bean;version=1.4.1
                                                  InternalNameLoft Plug-in
                                                  FileVersion1, 5, 2, 50
                                                  CompanyNameMinnSoft / Sun Microsystems, Inc.
                                                  FileOpenNameMinn Applet|JavaBeans|Sola Applet|MinnMinns|Minn Applet|SolaBeans
                                                  FileExtents|||||
                                                  ProductNameSola Plug-in
                                                  ProductVersion3, 4, 2, 50
                                                  FileDescriptionME15165 OPPD
                                                  OriginalFilenamec_gb18030.
                                                  Translation0x0409 0x04e4

                                                  Possible Origin

                                                  Language of compilation systemCountry where language is spokenMap
                                                  ChineseTaiwan
                                                  JapaneseJapan
                                                  KoreanNorth Korea
                                                  KoreanSouth Korea
                                                  ChineseChina
                                                  EnglishUnited States

                                                  Network Behavior

                                                  Snort IDS Alerts

                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  08/16/21-08:34:22.920882ICMP401ICMP Destination Unreachable Network Unreachable208.110.249.249192.168.2.4

                                                  Network Port Distribution

                                                  TCP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Aug 16, 2021 08:33:10.383763075 CEST497398080192.168.2.4186.159.186.156
                                                  Aug 16, 2021 08:33:13.388292074 CEST497398080192.168.2.4186.159.186.156
                                                  Aug 16, 2021 08:33:19.390625000 CEST497398080192.168.2.4186.159.186.156
                                                  Aug 16, 2021 08:33:31.457182884 CEST4974280192.168.2.4200.54.111.170
                                                  Aug 16, 2021 08:33:34.530745983 CEST4974280192.168.2.4200.54.111.170
                                                  Aug 16, 2021 08:33:40.546823025 CEST4974280192.168.2.4200.54.111.170
                                                  Aug 16, 2021 08:33:52.650626898 CEST4975980192.168.2.4104.136.151.73
                                                  Aug 16, 2021 08:33:55.642044067 CEST4975980192.168.2.4104.136.151.73
                                                  Aug 16, 2021 08:34:01.642558098 CEST4975980192.168.2.4104.136.151.73
                                                  Aug 16, 2021 08:34:13.768285036 CEST4976080192.168.2.466.112.88.78
                                                  Aug 16, 2021 08:34:16.768981934 CEST4976080192.168.2.466.112.88.78
                                                  Aug 16, 2021 08:34:22.769300938 CEST4976080192.168.2.466.112.88.78
                                                  Aug 16, 2021 08:34:34.851624012 CEST4976380192.168.2.4105.224.170.204
                                                  Aug 16, 2021 08:34:37.864233971 CEST4976380192.168.2.4105.224.170.204
                                                  Aug 16, 2021 08:34:43.880362034 CEST4976380192.168.2.4105.224.170.204

                                                  UDP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Aug 16, 2021 08:32:40.438606024 CEST5912353192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:40.463654995 CEST53591238.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:41.602586985 CEST5453153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:41.630924940 CEST53545318.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:42.264413118 CEST4971453192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:42.290286064 CEST53497148.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:42.892396927 CEST5802853192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:42.918056011 CEST53580288.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:43.493257999 CEST5309753192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:43.537540913 CEST53530978.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:43.587064981 CEST4925753192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:43.613584995 CEST53492578.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:44.609926939 CEST6238953192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:44.635704994 CEST53623898.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:45.562563896 CEST4991053192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:45.587519884 CEST53499108.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:46.461008072 CEST5585453192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:46.488846064 CEST53558548.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:47.367415905 CEST6454953192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:47.395843029 CEST53645498.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:48.447093010 CEST6315353192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:48.472089052 CEST53631538.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:49.186382055 CEST5299153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:49.221892118 CEST53529918.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:49.968328953 CEST5370053192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:49.995773077 CEST53537008.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:50.679575920 CEST5172653192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:50.706286907 CEST53517268.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:51.504933119 CEST5679453192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:51.535342932 CEST53567948.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:52.195557117 CEST5653453192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:52.230351925 CEST53565348.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:53.050386906 CEST5662753192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:53.075479031 CEST53566278.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:54.715420961 CEST5662153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:54.743305922 CEST53566218.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:55.799916029 CEST6311653192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:55.827470064 CEST53631168.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:32:56.640269041 CEST6407853192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:32:56.665807962 CEST53640788.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:14.853199959 CEST6480153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:14.885746002 CEST53648018.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:32.497986078 CEST6172153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:32.537879944 CEST53617218.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:33.419739008 CEST5125553192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:33.458929062 CEST53512558.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:33.775821924 CEST6152253192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:33.808990955 CEST53615228.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:33.979856014 CEST5233753192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:34.015535116 CEST53523378.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:34.347860098 CEST5504653192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:34.383598089 CEST53550468.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:34.822419882 CEST4961253192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:34.855324984 CEST53496128.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:35.197984934 CEST4928553192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:35.241513014 CEST53492858.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:35.293951988 CEST5060153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:35.318708897 CEST53506018.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:35.874000072 CEST6087553192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:35.909321070 CEST53608758.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:36.549724102 CEST5644853192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:36.582562923 CEST53564488.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:37.318675995 CEST5917253192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:37.350991011 CEST53591728.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:37.822719097 CEST6242053192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:37.859389067 CEST53624208.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:49.397672892 CEST6057953192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:49.433067083 CEST53605798.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:49.621822119 CEST5018353192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:49.654438972 CEST53501838.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:33:51.081753016 CEST6153153192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:33:51.118573904 CEST53615318.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:34:25.839478970 CEST4922853192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:34:25.881095886 CEST53492288.8.8.8192.168.2.4
                                                  Aug 16, 2021 08:34:27.303328037 CEST5979453192.168.2.48.8.8.8
                                                  Aug 16, 2021 08:34:27.354499102 CEST53597948.8.8.8192.168.2.4

                                                  Code Manipulations

                                                  Statistics

                                                  Behavior

                                                  Click to jump to process

                                                  System Behavior

                                                  General

                                                  Start time:08:32:47
                                                  Start date:16/08/2021
                                                  Path:C:\Users\user\Desktop\emo.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:'C:\Users\user\Desktop\emo.exe'
                                                  Imagebase:0x400000
                                                  File size:180224 bytes
                                                  MD5 hash:1D314C60CF2AB83672F258033F1C9FDB
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmp, Author: Joe Security
                                                  • Rule: Emotet, Description: Emotet Payload, Source: 00000000.00000002.655519273.00000000041D1000.00000020.00000001.sdmp, Author: kevoreilly
                                                  Reputation:low

                                                  General

                                                  Start time:08:32:47
                                                  Start date:16/08/2021
                                                  Path:C:\Users\user\Desktop\emo.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\Desktop\emo.exe
                                                  Imagebase:0x400000
                                                  File size:180224 bytes
                                                  MD5 hash:1D314C60CF2AB83672F258033F1C9FDB
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmp, Author: Joe Security
                                                  • Rule: Emotet, Description: Emotet Payload, Source: 00000001.00000002.670974631.00000000026F1000.00000020.00000001.sdmp, Author: kevoreilly
                                                  Reputation:low

                                                  General

                                                  Start time:08:32:53
                                                  Start date:16/08/2021
                                                  Path:C:\Windows\SysWOW64\aspcolorer.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\SysWOW64\aspcolorer.exe
                                                  Imagebase:0x400000
                                                  File size:180224 bytes
                                                  MD5 hash:1D314C60CF2AB83672F258033F1C9FDB
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmp, Author: Joe Security
                                                  • Rule: Emotet, Description: Emotet Payload, Source: 00000005.00000002.668324043.0000000002D61000.00000020.00000001.sdmp, Author: kevoreilly
                                                  Reputation:low

                                                  General

                                                  Start time:08:32:54
                                                  Start date:16/08/2021
                                                  Path:C:\Windows\SysWOW64\aspcolorer.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\SysWOW64\aspcolorer.exe
                                                  Imagebase:0x400000
                                                  File size:180224 bytes
                                                  MD5 hash:1D314C60CF2AB83672F258033F1C9FDB
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.917142816.0000000002521000.00000020.00000001.sdmp, Author: Joe Security
                                                  • Rule: Emotet, Description: Emotet Payload, Source: 00000006.00000002.917142816.0000000002521000.00000020.00000001.sdmp, Author: kevoreilly
                                                  Reputation:low

                                                  General

                                                  Start time:08:32:56
                                                  Start date:16/08/2021
                                                  Path:C:\Windows\System32\svchost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                  Imagebase:0x7ff6eb840000
                                                  File size:51288 bytes
                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:08:33:14
                                                  Start date:16/08/2021
                                                  Path:C:\Windows\System32\svchost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                  Imagebase:0x7ff6eb840000
                                                  File size:51288 bytes
                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:08:33:23
                                                  Start date:16/08/2021
                                                  Path:C:\Windows\System32\svchost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                  Imagebase:0x7ff6eb840000
                                                  File size:51288 bytes
                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  General

                                                  Start time:08:33:30
                                                  Start date:16/08/2021
                                                  Path:C:\Windows\System32\svchost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                  Imagebase:0x7ff6eb840000
                                                  File size:51288 bytes
                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Disassembly

                                                  Code Analysis

                                                  Reset < >