Loading ...

Play interactive tourEdit tour

Windows Analysis Report 0TOEtGJHN8.exe

Overview

General Information

Sample Name:0TOEtGJHN8.exe
Analysis ID:480340
MD5:3639d17c4944743ac5c70c4e1bd30178
SHA1:0047a882cf542b94754496c8cb985ab64561f72c
SHA256:2cb7516c937ad8b9467ca417530651e34340d231c3696149c7d7b22e24ffaf9b
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Yara detected Emotet
Query firmware table information (likely to detect VMs)
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to enumerate running services
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

Process Tree

  • System is w10x64
  • 0TOEtGJHN8.exe (PID: 360 cmdline: 'C:\Users\user\Desktop\0TOEtGJHN8.exe' MD5: 3639D17C4944743AC5C70C4E1BD30178)
    • mfnetsrc.exe (PID: 5116 cmdline: C:\Windows\SysWOW64\keyiso\mfnetsrc.exe MD5: 3639D17C4944743AC5C70C4E1BD30178)
  • svchost.exe (PID: 5900 cmdline: c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p -s NgcSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5044 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s NgcCtnrSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6060 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5088 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3528 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4512 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4392 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1284 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 1324 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5480 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5864 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6268 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6308 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7024 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["102.182.145.130:80", "173.173.254.105:80", "64.207.182.168:8080", "51.89.199.141:8080", "167.114.153.111:8080", "173.63.222.65:80", "218.147.193.146:80", "59.125.219.109:443", "172.104.97.173:8080", "190.162.215.233:80", "68.115.186.26:80", "78.188.106.53:443", "190.240.194.77:443", "24.133.106.23:80", "80.227.52.78:80", "79.137.83.50:443", "120.150.218.241:443", "62.171.142.179:8080", "194.4.58.192:7080", "62.30.7.67:443", "134.209.144.106:443", "24.230.141.169:80", "194.190.67.75:80", "172.91.208.86:80", "201.241.127.190:80", "185.94.252.104:443", "104.131.11.150:443", "71.15.245.148:8080", "176.111.60.55:8080", "172.86.188.251:8080", "194.187.133.160:443", "113.61.66.94:80", "91.211.88.52:7080", "202.134.4.216:8080", "154.91.33.137:443", "74.40.205.197:443", "87.106.139.101:8080", "66.76.12.94:8080", "139.59.60.244:8080", "112.185.64.233:80", "85.105.111.166:80", "74.208.45.104:8080", "94.230.70.6:80", "49.3.224.99:8080", "119.59.116.21:8080", "182.208.30.18:443", "184.180.181.202:80", "47.36.140.164:80", "186.70.56.94:443", "187.161.206.24:80", "102.182.93.220:80", "201.171.244.130:80", "190.12.119.180:443", "89.121.205.18:80", "110.145.77.103:80", "172.105.13.66:443", "108.46.29.236:80", "49.50.209.131:80", "75.143.247.51:80", "137.59.187.107:8080", "188.219.31.12:80", "61.33.119.226:443", "209.141.54.221:7080", "95.213.236.64:8080", "120.150.60.189:80", "190.164.104.62:80", "186.74.215.34:80", "139.99.158.11:443", "61.19.246.238:443", "121.7.31.214:80", "88.153.35.32:80", "5.39.91.110:7080", "123.142.37.166:80", "50.245.107.73:443", "95.9.5.93:80", "37.139.21.175:8080", "157.245.99.39:8080", "217.123.207.149:80", "72.186.136.247:443", "115.94.207.99:443", "202.141.243.254:443", "78.24.219.147:8080", "97.82.79.83:80", "217.20.166.178:7080", "203.153.216.189:7080", "220.245.198.194:80", "168.235.67.138:7080", "110.142.236.207:80", "162.241.140.129:8080", "76.175.162.101:80", "27.114.9.93:80", "24.178.90.49:80", "202.134.4.211:8080", "123.176.25.234:80", "61.76.222.210:80", "109.116.245.80:80", "139.162.60.124:8080", "190.108.228.27:443", "94.23.237.171:443", "2.58.16.89:8080", "37.179.204.33:80", "96.245.227.43:80", "216.139.123.119:80", "89.216.122.92:80", "37.187.72.193:8080", "74.214.230.200:80", "93.147.212.206:80", "103.86.49.11:8080", "174.106.122.139:80", "138.68.87.218:443", "118.83.154.64:443", "200.116.145.225:443", "94.200.114.161:80", "62.75.141.82:80", "121.124.124.40:7080", "176.113.52.6:443", "24.137.76.62:80", "41.185.28.84:8080", "50.91.114.38:80", "46.105.131.79:8080", "109.74.5.95:8080", "67.170.250.203:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.642790111.0000000002A34000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000003.00000002.642889433.0000000002AA1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000003.00000002.642626999.00000000029F0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000000.00000002.249411331.0000000002900000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000000.00000002.249838612.00000000029C1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.mfnetsrc.exe.29f279e.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              0.2.0TOEtGJHN8.exe.29c0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                0.2.0TOEtGJHN8.exe.290279e.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  3.2.mfnetsrc.exe.2aa0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    0.2.0TOEtGJHN8.exe.290279e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.0TOEtGJHN8.exe.290279e.1.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["102.182.145.130:80", "173.173.254.105:80", "64.207.182.168:8080", "51.89.199.141:8080", "167.114.153.111:8080", "173.63.222.65:80", "218.147.193.146:80", "59.125.219.109:443", "172.104.97.173:8080", "190.162.215.233:80", "68.115.186.26:80", "78.188.106.53:443", "190.240.194.77:443", "24.133.106.23:80", "80.227.52.78:80", "79.137.83.50:443", "120.150.218.241:443", "62.171.142.179:8080", "194.4.58.192:7080", "62.30.7.67:443", "134.209.144.106:443", "24.230.141.169:80", "194.190.67.75:80", "172.91.208.86:80", "201.241.127.190:80", "185.94.252.104:443", "104.131.11.150:443", "71.15.245.148:8080", "176.111.60.55:8080", "172.86.188.251:8080", "194.187.133.160:443", "113.61.66.94:80", "91.211.88.52:7080", "202.134.4.216:8080", "154.91.33.137:443", "74.40.205.197:443", "87.106.139.101:8080", "66.76.12.94:8080", "139.59.60.244:8080", "112.185.64.233:80", "85.105.111.166:80", "74.208.45.104:8080", "94.230.70.6:80", "49.3.224.99:8080", "119.59.116.21:8080", "182.208.30.18:443", "184.180.181.202:80", "47.36.140.164:80", "186.70.56.94:443", "187.161.206.24:80", "102.182.93.220:80", "201.171.244.130:80", "190.12.119.180:443", "89.121.205.18:80", "110.145.77.103:80", "172.105.13.66:443", "108.46.29.236:80", "49.50.209.131:80", "75.143.247.51:80", "137.59.187.107:8080", "188.219.31.12:80", "61.33.119.226:443", "209.141.54.221:7080", "95.213.236.64:8080", "120.150.60.189:80", "190.164.104.62:80", "186.74.215.34:80", "139.99.158.11:443", "61.19.246.238:443", "121.7.31.214:80", "88.153.35.32:80", "5.39.91.110:7080", "123.142.37.166:80", "50.245.107.73:443", "95.9.5.93:80", "37.139.21.175:8080", "157.245.99.39:8080", "217.123.207.149:80", "72.186.136.247:443", "115.94.207.99:443", "202.141.243.254:443", "78.24.219.147:8080", "97.82.79.83:80", "217.20.166.178:7080", "203.153.216.189:7080", "220.245.198.194:80", "168.235.67.138:7080", "110.142.236.207:80", "162.241.140.129:8080", "76.175.162.101:80", "27.114.9.93:80", "24.178.90.49:80", "202.134.4.211:8080", "123.176.25.234:80", "61.76.222.210:80", "109.116.245.80:80", "139.162.60.124:8080", "190.108.228.27:443", "94.23.237.171:443", "2.58.16.89:8080", "37.179.204.33:80", "96.245.227.43:80", "216.139.123.119:80", "89.216.122.92:80", "37.187.72.193:8080", "74.214.230.200:80", "93.147.212.206:80", "103.86.49.11:8080", "174.106.122.139:80", "138.68.87.218:443", "118.83.154.64:443", "200.116.145.225:443", "94.200.114.161:80", "62.75.141.82:80", "121.124.124.40:7080", "176.113.52.6:443", "24.137.76.62:80", "41.185.28.84:8080", "50.91.114.38:80", "46.105.131.79:8080", "109.74.5.95:8080", "67.170.250.203:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 0TOEtGJHN8.exeVirustotal: Detection: 85%Perma Link
                      Source: 0TOEtGJHN8.exeMetadefender: Detection: 45%Perma Link
                      Source: 0TOEtGJHN8.exeReversingLabs: Detection: 88%
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: 0TOEtGJHN8.exeAvira: detected
                      Machine Learning detection for sampleShow sources
                      Source: 0TOEtGJHN8.exeJoe Sandbox ML: detected
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA2290 CryptGetHashParam,CryptEncrypt,CryptDestroyHash,CryptDuplicateHash,memcpy,CryptExportKey,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA2650 CryptAcquireContextW,CryptGenKey,CryptCreateHash,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptDecodeObjectEx,
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA1FB0 memcpy,GetProcessHeap,RtlAllocateHeap,CryptDestroyHash,CryptDuplicateHash,
                      Source: 0TOEtGJHN8.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,FindFirstFileW,_snwprintf,FindClose,
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,_snwprintf,FindClose,FindClose,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 102.182.145.130:80
                      Source: Malware configuration extractorIPs: 173.173.254.105:80
                      Source: Malware configuration extractorIPs: 64.207.182.168:8080
                      Source: Malware configuration extractorIPs: 51.89.199.141:8080
                      Source: Malware configuration extractorIPs: 167.114.153.111:8080
                      Source: Malware configuration extractorIPs: 173.63.222.65:80
                      Source: Malware configuration extractorIPs: 218.147.193.146:80
                      Source: Malware configuration extractorIPs: 59.125.219.109:443
                      Source: Malware configuration extractorIPs: 172.104.97.173:8080
                      Source: Malware configuration extractorIPs: 190.162.215.233:80
                      Source: Malware configuration extractorIPs: 68.115.186.26:80
                      Source: Malware configuration extractorIPs: 78.188.106.53:443
                      Source: Malware configuration extractorIPs: 190.240.194.77:443
                      Source: Malware configuration extractorIPs: 24.133.106.23:80
                      Source: Malware configuration extractorIPs: 80.227.52.78:80
                      Source: Malware configuration extractorIPs: 79.137.83.50:443
                      Source: Malware configuration extractorIPs: 120.150.218.241:443
                      Source: Malware configuration extractorIPs: 62.171.142.179:8080
                      Source: Malware configuration extractorIPs: 194.4.58.192:7080
                      Source: Malware configuration extractorIPs: 62.30.7.67:443
                      Source: Malware configuration extractorIPs: 134.209.144.106:443
                      Source: Malware configuration extractorIPs: 24.230.141.169:80
                      Source: Malware configuration extractorIPs: 194.190.67.75:80
                      Source: Malware configuration extractorIPs: 172.91.208.86:80
                      Source: Malware configuration extractorIPs: 201.241.127.190:80
                      Source: Malware configuration extractorIPs: 185.94.252.104:443
                      Source: Malware configuration extractorIPs: 104.131.11.150:443
                      Source: Malware configuration extractorIPs: 71.15.245.148:8080
                      Source: Malware configuration extractorIPs: 176.111.60.55:8080
                      Source: Malware configuration extractorIPs: 172.86.188.251:8080
                      Source: Malware configuration extractorIPs: 194.187.133.160:443
                      Source: Malware configuration extractorIPs: 113.61.66.94:80
                      Source: Malware configuration extractorIPs: 91.211.88.52:7080
                      Source: Malware configuration extractorIPs: 202.134.4.216:8080
                      Source: Malware configuration extractorIPs: 154.91.33.137:443
                      Source: Malware configuration extractorIPs: 74.40.205.197:443
                      Source: Malware configuration extractorIPs: 87.106.139.101:8080
                      Source: Malware configuration extractorIPs: 66.76.12.94:8080
                      Source: Malware configuration extractorIPs: 139.59.60.244:8080
                      Source: Malware configuration extractorIPs: 112.185.64.233:80
                      Source: Malware configuration extractorIPs: 85.105.111.166:80
                      Source: Malware configuration extractorIPs: 74.208.45.104:8080
                      Source: Malware configuration extractorIPs: 94.230.70.6:80
                      Source: Malware configuration extractorIPs: 49.3.224.99:8080
                      Source: Malware configuration extractorIPs: 119.59.116.21:8080
                      Source: Malware configuration extractorIPs: 182.208.30.18:443
                      Source: Malware configuration extractorIPs: 184.180.181.202:80
                      Source: Malware configuration extractorIPs: 47.36.140.164:80
                      Source: Malware configuration extractorIPs: 186.70.56.94:443
                      Source: Malware configuration extractorIPs: 187.161.206.24:80
                      Source: Malware configuration extractorIPs: 102.182.93.220:80
                      Source: Malware configuration extractorIPs: 201.171.244.130:80
                      Source: Malware configuration extractorIPs: 190.12.119.180:443
                      Source: Malware configuration extractorIPs: 89.121.205.18:80
                      Source: Malware configuration extractorIPs: 110.145.77.103:80
                      Source: Malware configuration extractorIPs: 172.105.13.66:443
                      Source: Malware configuration extractorIPs: 108.46.29.236:80
                      Source: Malware configuration extractorIPs: 49.50.209.131:80
                      Source: Malware configuration extractorIPs: 75.143.247.51:80
                      Source: Malware configuration extractorIPs: 137.59.187.107:8080
                      Source: Malware configuration extractorIPs: 188.219.31.12:80
                      Source: Malware configuration extractorIPs: 61.33.119.226:443
                      Source: Malware configuration extractorIPs: 209.141.54.221:7080
                      Source: Malware configuration extractorIPs: 95.213.236.64:8080
                      Source: Malware configuration extractorIPs: 120.150.60.189:80
                      Source: Malware configuration extractorIPs: 190.164.104.62:80
                      Source: Malware configuration extractorIPs: 186.74.215.34:80
                      Source: Malware configuration extractorIPs: 139.99.158.11:443
                      Source: Malware configuration extractorIPs: 61.19.246.238:443
                      Source: Malware configuration extractorIPs: 121.7.31.214:80
                      Source: Malware configuration extractorIPs: 88.153.35.32:80
                      Source: Malware configuration extractorIPs: 5.39.91.110:7080
                      Source: Malware configuration extractorIPs: 123.142.37.166:80
                      Source: Malware configuration extractorIPs: 50.245.107.73:443
                      Source: Malware configuration extractorIPs: 95.9.5.93:80
                      Source: Malware configuration extractorIPs: 37.139.21.175:8080
                      Source: Malware configuration extractorIPs: 157.245.99.39:8080
                      Source: Malware configuration extractorIPs: 217.123.207.149:80
                      Source: Malware configuration extractorIPs: 72.186.136.247:443
                      Source: Malware configuration extractorIPs: 115.94.207.99:443
                      Source: Malware configuration extractorIPs: 202.141.243.254:443
                      Source: Malware configuration extractorIPs: 78.24.219.147:8080
                      Source: Malware configuration extractorIPs: 97.82.79.83:80
                      Source: Malware configuration extractorIPs: 217.20.166.178:7080
                      Source: Malware configuration extractorIPs: 203.153.216.189:7080
                      Source: Malware configuration extractorIPs: 220.245.198.194:80
                      Source: Malware configuration extractorIPs: 168.235.67.138:7080
                      Source: Malware configuration extractorIPs: 110.142.236.207:80
                      Source: Malware configuration extractorIPs: 162.241.140.129:8080
                      Source: Malware configuration extractorIPs: 76.175.162.101:80
                      Source: Malware configuration extractorIPs: 27.114.9.93:80
                      Source: Malware configuration extractorIPs: 24.178.90.49:80
                      Source: Malware configuration extractorIPs: 202.134.4.211:8080
                      Source: Malware configuration extractorIPs: 123.176.25.234:80
                      Source: Malware configuration extractorIPs: 61.76.222.210:80
                      Source: Malware configuration extractorIPs: 109.116.245.80:80
                      Source: Malware configuration extractorIPs: 139.162.60.124:8080
                      Source: Malware configuration extractorIPs: 190.108.228.27:443
                      Source: Malware configuration extractorIPs: 94.23.237.171:443
                      Source: Malware configuration extractorIPs: 2.58.16.89:8080
                      Source: Malware configuration extractorIPs: 37.179.204.33:80
                      Source: Malware configuration extractorIPs: 96.245.227.43:80
                      Source: Malware configuration extractorIPs: 216.139.123.119:80
                      Source: Malware configuration extractorIPs: 89.216.122.92:80
                      Source: Malware configuration extractorIPs: 37.187.72.193:8080
                      Source: Malware configuration extractorIPs: 74.214.230.200:80
                      Source: Malware configuration extractorIPs: 93.147.212.206:80
                      Source: Malware configuration extractorIPs: 103.86.49.11:8080
                      Source: Malware configuration extractorIPs: 174.106.122.139:80
                      Source: Malware configuration extractorIPs: 138.68.87.218:443
                      Source: Malware configuration extractorIPs: 118.83.154.64:443
                      Source: Malware configuration extractorIPs: 200.116.145.225:443
                      Source: Malware configuration extractorIPs: 94.200.114.161:80
                      Source: Malware configuration extractorIPs: 62.75.141.82:80
                      Source: Malware configuration extractorIPs: 121.124.124.40:7080
                      Source: Malware configuration extractorIPs: 176.113.52.6:443
                      Source: Malware configuration extractorIPs: 24.137.76.62:80
                      Source: Malware configuration extractorIPs: 41.185.28.84:8080
                      Source: Malware configuration extractorIPs: 50.91.114.38:80
                      Source: Malware configuration extractorIPs: 46.105.131.79:8080
                      Source: Malware configuration extractorIPs: 109.74.5.95:8080
                      Source: Malware configuration extractorIPs: 67.170.250.203:443
                      Source: Joe Sandbox ViewASN Name: HOSTER-KZ HOSTER-KZ
                      Source: Joe Sandbox ViewASN Name: AfrihostZA AfrihostZA
                      Source: Joe Sandbox ViewIP Address: 194.4.58.192 194.4.58.192
                      Source: Joe Sandbox ViewIP Address: 95.9.5.93 95.9.5.93
                      Source: Joe Sandbox ViewIP Address: 94.200.114.161 94.200.114.161
                      Source: global trafficHTTP traffic detected: POST /VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 59.125.219.109/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=----------------vX8jXrCzouVUfgwEUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 59.125.219.109:443Content-Length: 4580Cache-Control: no-cache
                      Source: global trafficTCP traffic: 192.168.2.5:49750 -> 64.207.182.168:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49788 -> 51.89.199.141:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49802 -> 167.114.153.111:8080
                      Source: unknownNetwork traffic detected: IP country count 35
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                      Source: unknownTCP traffic detected without corresponding DNS query: 102.182.145.130
                      Source: unknownTCP traffic detected without corresponding DNS query: 102.182.145.130
                      Source: unknownTCP traffic detected without corresponding DNS query: 102.182.145.130
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.173.254.105
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.173.254.105
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.173.254.105
                      Source: unknownTCP traffic detected without corresponding DNS query: 64.207.182.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 64.207.182.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 64.207.182.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.89.199.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.89.199.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.89.199.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 167.114.153.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.63.222.65
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.63.222.65
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.63.222.65
                      Source: unknownTCP traffic detected without corresponding DNS query: 218.147.193.146
                      Source: unknownTCP traffic detected without corresponding DNS query: 218.147.193.146
                      Source: unknownTCP traffic detected without corresponding DNS query: 218.147.193.146
                      Source: unknownTCP traffic detected without corresponding DNS query: 59.125.219.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 59.125.219.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 59.125.219.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 59.125.219.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.97.173
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.97.173
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.104.97.173
                      Source: svchost.exe, 0000001F.00000003.578669911.00000249A9D99000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001F.00000003.578669911.00000249A9D99000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001F.00000003.578669911.00000249A9D99000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-09-03T08:13:47.6485296Z||.||9eff4c9e-5599-4773-81dc-0299af880dd5||1152921505693851877||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000001F.00000003.578669911.00000249A9D99000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-09-03T08:13:47.6485296Z||.||9eff4c9e-5599-4773-81dc-0299af880dd5||1152921505693851877||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTit equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTit equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTit equals www.youtube.com (Youtube)
                      Source: svchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                      Source: svchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                      Source: svchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmpString found in binary or memory: is absolutely free to play, you have the ability to unlock optional bonuses via in-app purchases from within the game. You may disable in-app purchases in your device settings.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"Legac
                      Source: mfnetsrc.exe, 00000003.00000003.389444928.0000000003183000.00000004.00000001.sdmpString found in binary or memory: http://102.182.145.130/Zffxf
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://102.182.145.130/ZffxffN/UUQGAqPKLO/
                      Source: mfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpString found in binary or memory: http://102.182.145.130/ZffxffN/UUQGAqPKLO/r
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/
                      Source: mfnetsrc.exe, 00000003.00000003.593894510.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/A
                      Source: mfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpString found in binary or memory: http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/b4ILIf/Q8rZVqkkq/rDnmG2Ans/
                      Source: mfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpString found in binary or memory: http://172.104.97.173:8080/NrjO6cKOEtsgnTfdu/DdqP4I6wYv/OEK9fq/iwQk9ak8yU1H9c63AU/
                      Source: mfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpString found in binary or memory: http://172.104.97.173:8080/NrjO6cKOEtsgnTfdu/DdqP4I6wYv/OEK9fq/iwQk9ak8yU1H9c63AU/lication/octet-str
                      Source: mfnetsrc.exe, 00000003.00000002.643371598.0000000002BC6000.00000004.00000001.sdmpString found in binary or memory: http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/
                      Source: mfnetsrc.exe, 00000003.00000002.643371598.0000000002BC6000.00000004.00000001.sdmpString found in binary or memory: http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/t
                      Source: mfnetsrc.exe, 00000003.00000003.389444928.0000000003183000.00000004.00000001.sdmpString found in binary or memory: http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/u
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmp, mfnetsrc.exe, 00000003.00000003.593894510.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://173.63.222.65/VQIMkjZKFdAVmy/
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://173.63.222.65/VQIMkjZKFdAVmy/be209e2c34a9550b8LMEM
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://218.147.193.146/GJXuLUUeqrq95alY1u/oD6pJ15oDS4/Z4M9h0lWKV4FEH0yB/k3vm9W8xS/TW0iKm9TEcJ7gRi0P/
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://51.89.199.141:8080/7zUrbHAgoGBYLL/SfmOyzopGPV6GjKjz/2Kjj2o/
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://51.89.199.141:8080/7zUrbHAgoGBYLL/SfmOyzopGPV6GjKjz/2Kjj2o/r7Gp
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://59.125.219.109:443/VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpString found in binary or memory: http://64.207.182.168:8080/OQYP1ogFQccmQuTysw1/v0tPhparrkDhC/NKHirfkcd6IUp4b2kRd/qhg8GSGX1b4ILIf/Q8r
                      Source: svchost.exe, 00000008.00000002.535480278.0000026188A8B000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.599966953.00000249A9D00000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000008.00000002.535270378.0000026188A11000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.599866160.00000249A94EB000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000000C.00000002.305156857.00000222E6C13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                      Source: svchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                      Source: svchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                      Source: svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577751494.00000249A9D99000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                      Source: svchost.exe, 0000000C.00000003.304857438.00000222E6C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000002.305240035.00000222E6C5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000C.00000002.305240035.00000222E6C5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000C.00000003.304841010.00000222E6C47000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000C.00000002.305240035.00000222E6C5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000C.00000003.304878671.00000222E6C40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000C.00000003.304878671.00000222E6C40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000C.00000002.305258030.00000222E6C5E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000C.00000003.304857438.00000222E6C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.305258030.00000222E6C5E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.305258030.00000222E6C5E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.305266612.00000222E6C62000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.304857438.00000222E6C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000003.283049058.00000222E6C31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                      Source: svchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpString found in binary or memory: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure
                      Source: svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000C.00000002.305156857.00000222E6C13000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.283049058.00000222E6C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.304894765.00000222E6C56000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.283049058.00000222E6C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.305209467.00000222E6C3A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000C.00000003.304841010.00000222E6C47000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                      Source: svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
                      Source: svchost.exe, 0000001F.00000003.572380552.00000249A9DB7000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.572491250.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.572338438.00000249A9D95000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: unknownHTTP traffic detected: POST /VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 59.125.219.109/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=----------------vX8jXrCzouVUfgwEUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 59.125.219.109:443Content-Length: 4580Cache-Control: no-cache
                      Source: 0TOEtGJHN8.exe, 00000000.00000002.249119862.0000000000F2A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.29c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.2aa0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.642790111.0000000002A34000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.642889433.0000000002AA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.642626999.00000000029F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249411331.0000000002900000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249838612.00000000029C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249721472.0000000002944000.00000004.00000001.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA2650 CryptAcquireContextW,CryptGenKey,CryptCreateHash,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptDecodeObjectEx,
                      Source: 0TOEtGJHN8.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeFile deleted: C:\Windows\SysWOW64\keyiso\mfnetsrc.exe:Zone.IdentifierJump to behavior
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeFile created: C:\Windows\SysWOW64\keyiso\Jump to behavior
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C8240
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C3BA0
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C3D10
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C6530
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C3F20
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C7740
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C1C70
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02905ABE
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029092DE
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290573E
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029058AE
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029080CE
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290380E
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02917069
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02909DDE
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA8240
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA3BA0
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA3F20
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA6530
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA3D10
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA1C70
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA7740
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F5ABE
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F92DE
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F573E
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F58AE
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F80CE
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F380E
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02A07069
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F9DDE
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeProcess Stats: CPU usage > 98%
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dll
                      Source: 0TOEtGJHN8.exeVirustotal: Detection: 85%
                      Source: 0TOEtGJHN8.exeMetadefender: Detection: 45%
                      Source: 0TOEtGJHN8.exeReversingLabs: Detection: 88%
                      Source: 0TOEtGJHN8.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\0TOEtGJHN8.exe 'C:\Users\user\Desktop\0TOEtGJHN8.exe'
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p -s NgcSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s NgcCtnrSvc
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeProcess created: C:\Windows\SysWOW64\keyiso\mfnetsrc.exe C:\Windows\SysWOW64\keyiso\mfnetsrc.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeProcess created: C:\Windows\SysWOW64\keyiso\mfnetsrc.exe C:\Windows\SysWOW64\keyiso\mfnetsrc.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@20/10@0/100
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: CloseServiceHandle,_snwprintf,CreateServiceW,CloseServiceHandle,
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5070 EnumServicesStatusExW,GetTickCount,ChangeServiceConfig2W,OpenServiceW,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA4CB0 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2592:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5D90 push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5EA0 push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5CD0 push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5DC0 push ecx; mov dword ptr [esp], 000089FAh
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5DF0 push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5EF0 push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5E10 push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5D00 push ecx; mov dword ptr [esp], 00001F9Eh
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5D20 push ecx; mov dword ptr [esp], 0000C5A1h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5F20 push ecx; mov dword ptr [esp], 0000E36Ch
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C5D50 push ecx; mov dword ptr [esp], 00006847h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02923E9C push ebx; iretd
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02923E9C push FFFFFF95h; iretd
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02907A8E push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02907ABE push ecx; mov dword ptr [esp], 0000E36Ch
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02907A3E push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290789E push ecx; mov dword ptr [esp], 00001F9Eh
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029078BE push ecx; mov dword ptr [esp], 0000C5A1h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029078EE push ecx; mov dword ptr [esp], 00006847h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290786E push ecx; mov dword ptr [esp], 00001CE1h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290798E push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0291858F push edi; iretd
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029079AE push ecx; mov dword ptr [esp], 0000F5B3h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029239D9 push ss; iretd
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290792E push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290795E push ecx; mov dword ptr [esp], 000089FAh
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA5EA0 push ecx; mov dword ptr [esp], 0000A3FDh
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA5D90 push ecx; mov dword ptr [esp], 0000B2E0h
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA5DF0 push ecx; mov dword ptr [esp], 0000AAF5h
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA5EF0 push ecx; mov dword ptr [esp], 0000669Ch
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA5DC0 push ecx; mov dword ptr [esp], 000089FAh
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02941030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,

                      Persistence and Installation Behavior:

                      barindex
                      Drops executables to the windows directory (C:\Windows) and starts themShow sources
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeExecutable created and started: C:\Windows\SysWOW64\keyiso\mfnetsrc.exe
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exePE file moved: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeFile opened: C:\Windows\SysWOW64\keyiso\mfnetsrc.exe:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate

                      Malware Analysis System Evasion:

                      barindex
                      Query firmware table information (likely to detect VMs)Show sources
                      Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformation
                      Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                      Source: C:\Windows\System32\svchost.exe TID: 5652Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 4640Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 1860Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: EnumServicesStatusExW,GetTickCount,ChangeServiceConfig2W,OpenServiceW,QueryServiceConfig2W,CloseServiceHandle,GetProcessHeap,
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,FindFirstFileW,_snwprintf,FindClose,
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA38F0 FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindFirstFileW,FindFirstFileW,_snwprintf,FindClose,FindClose,
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000008.00000002.535436324.0000026188A64000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.599879058.00000249A94FA000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 0000000E.00000002.641504241.0000014ADA891000.00000004.00000001.sdmpBinary or memory string: VMware7,1
                      Source: svchost.exe, 00000004.00000002.640210864.000001B725202000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.535370026.0000026188A4E000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.599866160.00000249A94EB000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000E.00000002.641504241.0000014ADA891000.00000004.00000001.sdmpBinary or memory string: VMware, Inc.ed
                      Source: svchost.exe, 00000004.00000002.640316593.000001B725228000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.640557549.000001EC0AE65000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.640340368.000001F95402A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02941030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C36B0 _snwprintf,GetProcessHeap,DeleteFileW,DeleteFileW,
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C3F20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C4E20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02905ABE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02900456 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029069BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_0290095E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_02941030 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA3F20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA4E20 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F5ABE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F0456 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F69BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_029F095E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02A31030 mov eax, dword ptr fs:[00000030h]
                      Source: mfnetsrc.exe, 00000003.00000002.642411104.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: mfnetsrc.exe, 00000003.00000002.642411104.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: mfnetsrc.exe, 00000003.00000002.642411104.00000000015E0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: mfnetsrc.exe, 00000003.00000002.642411104.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: mfnetsrc.exe, 00000003.00000002.642411104.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\0TOEtGJHN8.exeCode function: 0_2_029C7EC0 _snwprintf,GetProcessHeap,SetFileInformationByHandle,SetFileInformationByHandle,GetSystemTimeAsFileTime,CreateFileW,CreateFileW,CloseHandle,
                      Source: C:\Windows\SysWOW64\keyiso\mfnetsrc.exeCode function: 3_2_02AA5360 RtlGetVersion,GetNativeSystemInfo,GetNativeSystemInfo,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000E.00000002.642858503.0000014ADB16D000.00000004.00000001.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
                      Source: svchost.exe, 0000000F.00000002.640571004.000001D477629000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.29c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.2aa0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.mfnetsrc.exe.29f052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.0TOEtGJHN8.exe.290052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.642790111.0000000002A34000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.642889433.0000000002AA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.642626999.00000000029F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249411331.0000000002900000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249838612.00000000029C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.249721472.0000000002944000.00000004.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsNative API11Windows Service2Windows Service2Obfuscated Files or Information1LSASS MemorySystem Service Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsService Execution1Logon Script (Windows)Process Injection2DLL Side-Loading1Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)File Deletion1NTDSSystem Information Discovery25Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol112SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading12LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion12Cached Domain CredentialsSecurity Software Discovery141VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection2DCSyncVirtualization/Sandbox Evasion12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 480340 Sample: 0TOEtGJHN8.exe Startdate: 09/09/2021 Architecture: WINDOWS Score: 100 25 217.20.166.178 WNETUS Ukraine 2->25 27 190.162.215.233 VTRBANDAANCHASACL Chile 2->27 29 89 other IPs or domains 2->29 41 Found malware configuration 2->41 43 Antivirus / Scanner detection for submitted sample 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 3 other signatures 2->47 8 0TOEtGJHN8.exe 2 2->8         started        11 svchost.exe 2->11         started        13 svchost.exe 3 2->13         started        15 12 other processes 2->15 signatures3 process4 dnsIp5 49 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 8->49 51 Drops executables to the windows directory (C:\Windows) and starts them 8->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->53 18 mfnetsrc.exe 12 8->18         started        55 Changes security center settings (notifications, updates, antivirus, firewall) 11->55 21 MpCmdRun.exe 1 11->21         started        57 Query firmware table information (likely to detect VMs) 13->57 37 127.0.0.1 unknown unknown 15->37 39 192.168.2.1 unknown unknown 15->39 signatures6 process7 dnsIp8 31 173.63.222.65, 80 UUNETUS United States 18->31 33 173.173.254.105, 80 TWC-11427-TEXASUS United States 18->33 35 5 other IPs or domains 18->35 23 conhost.exe 21->23         started        process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      0TOEtGJHN8.exe86%VirustotalBrowse
                      0TOEtGJHN8.exe54%MetadefenderBrowse
                      0TOEtGJHN8.exe88%ReversingLabsWin32.Trojan.Injuke
                      0TOEtGJHN8.exe100%AviraTR/Crypt.Agent.hgrgz
                      0TOEtGJHN8.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.0TOEtGJHN8.exe.290279e.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.0.mfnetsrc.exe.400000.0.unpack100%AviraHEUR/AGEN.1139844Download File
                      3.2.mfnetsrc.exe.29f279e.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.0TOEtGJHN8.exe.29c0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.mfnetsrc.exe.2aa0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.0TOEtGJHN8.exe.400000.0.unpack100%AviraHEUR/AGEN.1139844Download File
                      0.2.0TOEtGJHN8.exe.290052e.2.unpack100%AviraHEUR/AGEN.1110377Download File
                      0.0.0TOEtGJHN8.exe.400000.0.unpack100%AviraHEUR/AGEN.1139844Download File
                      3.2.mfnetsrc.exe.29f052e.1.unpack100%AviraHEUR/AGEN.1110377Download File
                      3.2.mfnetsrc.exe.400000.0.unpack100%AviraHEUR/AGEN.1139844Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/b4ILIf/Q8rZVqkkq/rDnmG2Ans/0%Avira URL Cloudsafe
                      http://102.182.145.130/Zffxf0%Avira URL Cloudsafe
                      http://64.207.182.168:8080/OQYP1ogFQccmQuTysw1/v0tPhparrkDhC/NKHirfkcd6IUp4b2kRd/qhg8GSGX1b4ILIf/Q8r0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/A0%Avira URL Cloudsafe
                      http://172.104.97.173:8080/NrjO6cKOEtsgnTfdu/DdqP4I6wYv/OEK9fq/iwQk9ak8yU1H9c63AU/0%Avira URL Cloudsafe
                      http://59.125.219.109:443/VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/0%Avira URL Cloudsafe
                      http://218.147.193.146/GJXuLUUeqrq95alY1u/oD6pJ15oDS4/Z4M9h0lWKV4FEH0yB/k3vm9W8xS/TW0iKm9TEcJ7gRi0P/0%Avira URL Cloudsafe
                      http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/t0%Avira URL Cloudsafe
                      http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/u0%Avira URL Cloudsafe
                      http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/0%Avira URL Cloudsafe
                      https://59.125.219.109:443/VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/0%Avira URL Cloudsafe
                      http://102.182.145.130/ZffxffN/UUQGAqPKLO/0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      http://51.89.199.141:8080/7zUrbHAgoGBYLL/SfmOyzopGPV6GjKjz/2Kjj2o/0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://173.63.222.65/VQIMkjZKFdAVmy/be209e2c34a9550b8LMEM0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      http://173.63.222.65/VQIMkjZKFdAVmy/0%Avira URL Cloudsafe
                      http://172.104.97.173:8080/NrjO6cKOEtsgnTfdu/DdqP4I6wYv/OEK9fq/iwQk9ak8yU1H9c63AU/lication/octet-str0%Avira URL Cloudsafe
                      https://dynamic.t0%URL Reputationsafe
                      http://51.89.199.141:8080/7zUrbHAgoGBYLL/SfmOyzopGPV6GjKjz/2Kjj2o/r7Gp0%Avira URL Cloudsafe
                      http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/0%Avira URL Cloudsafe
                      http://102.182.145.130/ZffxffN/UUQGAqPKLO/r0%Avira URL Cloudsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://59.125.219.109:443/VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/true
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/b4ILIf/Q8rZVqkkq/rDnmG2Ans/mfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpfalse
                            high
                            https://corp.roblox.com/contact/svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpfalse
                              high
                              http://102.182.145.130/Zffxfmfnetsrc.exe, 00000003.00000003.389444928.0000000003183000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000C.00000002.305240035.00000222E6C5C000.00000004.00000001.sdmpfalse
                                high
                                https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000C.00000003.304841010.00000222E6C47000.00000004.00000001.sdmpfalse
                                  high
                                  http://64.207.182.168:8080/OQYP1ogFQccmQuTysw1/v0tPhparrkDhC/NKHirfkcd6IUp4b2kRd/qhg8GSGX1b4ILIf/Q8rmfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                    high
                                    http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/Amfnetsrc.exe, 00000003.00000003.593894510.0000000003182000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000C.00000003.304878671.00000222E6C40000.00000004.00000001.sdmpfalse
                                      high
                                      http://172.104.97.173:8080/NrjO6cKOEtsgnTfdu/DdqP4I6wYv/OEK9fq/iwQk9ak8yU1H9c63AU/mfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000003.304857438.00000222E6C5A000.00000004.00000001.sdmpfalse
                                          high
                                          http://59.125.219.109:443/VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000C.00000003.283049058.00000222E6C31000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000C.00000003.304878671.00000222E6C40000.00000004.00000001.sdmpfalse
                                                high
                                                http://218.147.193.146/GJXuLUUeqrq95alY1u/oD6pJ15oDS4/Z4M9h0lWKV4FEH0yB/k3vm9W8xS/TW0iKm9TEcJ7gRi0P/mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://en.help.roblox.com/hc/en-ussvchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/tmfnetsrc.exe, 00000003.00000002.643371598.0000000002BC6000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/umfnetsrc.exe, 00000003.00000003.389444928.0000000003183000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.bingmapsportal.comsvchost.exe, 0000000C.00000002.305156857.00000222E6C13000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventuresvchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000003.304894765.00000222E6C56000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://173.173.254.105/dVjtW6oMoXz0rsF/f6FHy9ps6/FNv98e/sYjdUx6EAD0WvYm/mfnetsrc.exe, 00000003.00000002.643371598.0000000002BC6000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://www.roblox.com/developsvchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.283049058.00000222E6C31000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://102.182.145.130/ZffxffN/UUQGAqPKLO/mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://crl.ver)svchost.exe, 00000008.00000002.535270378.0000026188A11000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.599866160.00000249A94EB000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000C.00000002.305258030.00000222E6C5E000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://51.89.199.141:8080/7zUrbHAgoGBYLL/SfmOyzopGPV6GjKjz/2Kjj2o/mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001F.00000003.572380552.00000249A9DB7000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.572491250.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.572338438.00000249A9D95000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://corp.roblox.com/parents/svchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577751494.00000249A9D99000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000002.305156857.00000222E6C13000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000002.305215297.00000222E6C3C000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://173.63.222.65/VQIMkjZKFdAVmy/be209e2c34a9550b8LMEMmfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://%s.xboxlive.comsvchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          low
                                                                          https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000C.00000003.304841010.00000222E6C47000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000C.00000003.283049058.00000222E6C31000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://173.63.222.65/VQIMkjZKFdAVmy/mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmp, mfnetsrc.exe, 00000003.00000003.593894510.0000000003182000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://172.104.97.173:8080/NrjO6cKOEtsgnTfdu/DdqP4I6wYv/OEK9fq/iwQk9ak8yU1H9c63AU/lication/octet-strmfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000002.305258030.00000222E6C5E000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000002.305240035.00000222E6C5C000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.tsvchost.exe, 0000000C.00000002.305266612.00000222E6C62000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.304857438.00000222E6C5A000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://51.89.199.141:8080/7zUrbHAgoGBYLL/SfmOyzopGPV6GjKjz/2Kjj2o/r7Gpmfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000C.00000002.305209467.00000222E6C3A000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://www.roblox.com/info/privacysvchost.exe, 0000001F.00000003.577888353.00000249AA202000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.577764522.00000249A9DAA000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.g5e.com/termsofservicesvchost.exe, 0000001F.00000003.571166368.00000249A9D95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.571262172.00000249A9DB7000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000002.305258030.00000222E6C5E000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://167.114.153.111:8080/Rbtuwk6tKXDP8l/q4Zme1rFlg/AdvdAlL/mfnetsrc.exe, 00000003.00000003.600690116.0000000003182000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://102.182.145.130/ZffxffN/UUQGAqPKLO/rmfnetsrc.exe, 00000003.00000002.643617963.0000000003160000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://activity.windows.comsvchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000C.00000003.304823674.00000222E6C61000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 0000000A.00000002.640427785.000001EC0AE3E000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    low
                                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000002.305240035.00000222E6C5C000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000003.304857438.00000222E6C5A000.00000004.00000001.sdmpfalse
                                                                                                        high

                                                                                                        Contacted IPs

                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs

                                                                                                        Public

                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        194.4.58.192
                                                                                                        unknownKazakhstan
                                                                                                        202958HOSTER-KZtrue
                                                                                                        102.182.93.220
                                                                                                        unknownSouth Africa
                                                                                                        37611AfrihostZAtrue
                                                                                                        95.9.5.93
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRtrue
                                                                                                        94.200.114.161
                                                                                                        unknownUnited Arab Emirates
                                                                                                        15802DU-AS1AEtrue
                                                                                                        72.186.136.247
                                                                                                        unknownUnited States
                                                                                                        33363BHN-33363UStrue
                                                                                                        115.94.207.99
                                                                                                        unknownKorea Republic of
                                                                                                        3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                        24.133.106.23
                                                                                                        unknownTurkey
                                                                                                        47524TURKSAT-ASTRtrue
                                                                                                        89.121.205.18
                                                                                                        unknownRomania
                                                                                                        9050RTDBucharestRomaniaROtrue
                                                                                                        216.139.123.119
                                                                                                        unknownUnited States
                                                                                                        395582GRM-NETWORKUStrue
                                                                                                        200.116.145.225
                                                                                                        unknownColombia
                                                                                                        13489EPMTelecomunicacionesSAESPCOtrue
                                                                                                        172.105.13.66
                                                                                                        unknownUnited States
                                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                                        138.68.87.218
                                                                                                        unknownUnited States
                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                        220.245.198.194
                                                                                                        unknownAustralia
                                                                                                        7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                                                                        67.170.250.203
                                                                                                        unknownUnited States
                                                                                                        7922COMCAST-7922UStrue
                                                                                                        104.131.11.150
                                                                                                        unknownUnited States
                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                        176.111.60.55
                                                                                                        unknownUkraine
                                                                                                        24703UN-UKRAINE-ASKievUkraineUAtrue
                                                                                                        24.178.90.49
                                                                                                        unknownUnited States
                                                                                                        20115CHARTER-20115UStrue
                                                                                                        94.23.237.171
                                                                                                        unknownFrance
                                                                                                        16276OVHFRtrue
                                                                                                        187.161.206.24
                                                                                                        unknownMexico
                                                                                                        11888TelevisionInternacionalSAdeCVMXtrue
                                                                                                        41.185.28.84
                                                                                                        unknownSouth Africa
                                                                                                        36943GridhostZAtrue
                                                                                                        194.190.67.75
                                                                                                        unknownRussian Federation
                                                                                                        50804BESTLINE-NET-PROTVINORUtrue
                                                                                                        186.74.215.34
                                                                                                        unknownPanama
                                                                                                        11556CableWirelessPanamaPAtrue
                                                                                                        109.116.245.80
                                                                                                        unknownItaly
                                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                                        202.134.4.216
                                                                                                        unknownIndonesia
                                                                                                        7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                                                                                        120.150.218.241
                                                                                                        unknownAustralia
                                                                                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                        202.134.4.211
                                                                                                        unknownIndonesia
                                                                                                        7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                                                                                                        87.106.139.101
                                                                                                        unknownGermany
                                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                        62.30.7.67
                                                                                                        unknownUnited Kingdom
                                                                                                        5089NTLGBtrue
                                                                                                        123.142.37.166
                                                                                                        unknownKorea Republic of
                                                                                                        3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                        51.89.199.141
                                                                                                        unknownFrance
                                                                                                        16276OVHFRtrue
                                                                                                        75.143.247.51
                                                                                                        unknownUnited States
                                                                                                        20115CHARTER-20115UStrue
                                                                                                        49.3.224.99
                                                                                                        unknownAustralia
                                                                                                        4804MPX-ASMicroplexPTYLTDAUtrue
                                                                                                        162.241.140.129
                                                                                                        unknownUnited States
                                                                                                        46606UNIFIEDLAYER-AS-1UStrue
                                                                                                        62.75.141.82
                                                                                                        unknownGermany
                                                                                                        8972GD-EMEA-DC-SXB1DEtrue
                                                                                                        119.59.116.21
                                                                                                        unknownThailand
                                                                                                        56067METRABYTE-TH453LadplacoutJorakhaebuaTHtrue
                                                                                                        172.91.208.86
                                                                                                        unknownUnited States
                                                                                                        20001TWC-20001-PACWESTUStrue
                                                                                                        113.61.66.94
                                                                                                        unknownAustralia
                                                                                                        45510TELCOINABOX-AULevel109HunterStreetAUtrue
                                                                                                        96.245.227.43
                                                                                                        unknownUnited States
                                                                                                        701UUNETUStrue
                                                                                                        37.139.21.175
                                                                                                        unknownNetherlands
                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                        194.187.133.160
                                                                                                        unknownBulgaria
                                                                                                        13124IBGCBGtrue
                                                                                                        121.7.31.214
                                                                                                        unknownSingapore
                                                                                                        9506SINGTEL-FIBRESingtelFibreBroadbandSGtrue
                                                                                                        112.185.64.233
                                                                                                        unknownKorea Republic of
                                                                                                        4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                        61.76.222.210
                                                                                                        unknownKorea Republic of
                                                                                                        4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                        95.213.236.64
                                                                                                        unknownRussian Federation
                                                                                                        49505SELECTELRUtrue
                                                                                                        46.105.131.79
                                                                                                        unknownFrance
                                                                                                        16276OVHFRtrue
                                                                                                        27.114.9.93
                                                                                                        unknownJapan4713OCNNTTCommunicationsCorporationJPtrue
                                                                                                        74.214.230.200
                                                                                                        unknownUnited States
                                                                                                        36728EMERYTELCOMUStrue
                                                                                                        190.162.215.233
                                                                                                        unknownChile
                                                                                                        22047VTRBANDAANCHASACLtrue
                                                                                                        110.145.77.103
                                                                                                        unknownAustralia
                                                                                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                        154.91.33.137
                                                                                                        unknownSeychelles
                                                                                                        137443ANCHGLOBAL-AS-APAnchnetAsiaLimitedHKtrue
                                                                                                        120.150.60.189
                                                                                                        unknownAustralia
                                                                                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                        93.147.212.206
                                                                                                        unknownItaly
                                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                                        91.211.88.52
                                                                                                        unknownUkraine
                                                                                                        206638HOSTFORYUAtrue
                                                                                                        172.86.188.251
                                                                                                        unknownCanada
                                                                                                        32489AMANAHA-NEWCAtrue
                                                                                                        157.245.99.39
                                                                                                        unknownUnited States
                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                        167.114.153.111
                                                                                                        unknownCanada
                                                                                                        16276OVHFRtrue
                                                                                                        37.179.204.33
                                                                                                        unknownItaly
                                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                                        203.153.216.189
                                                                                                        unknownIndonesia
                                                                                                        45291SURF-IDPTSurfindoNetworkIDtrue
                                                                                                        59.125.219.109
                                                                                                        unknownTaiwan; Republic of China (ROC)
                                                                                                        3462HINETDataCommunicationBusinessGroupTWtrue
                                                                                                        2.58.16.89
                                                                                                        unknownLatvia
                                                                                                        64421SERTEX-ASLVtrue
                                                                                                        62.171.142.179
                                                                                                        unknownUnited Kingdom
                                                                                                        51167CONTABODEtrue
                                                                                                        123.176.25.234
                                                                                                        unknownMaldives
                                                                                                        7642DHIRAAGU-MV-APDHIVEHIRAAJJEYGEGULHUNPLCMVtrue
                                                                                                        50.91.114.38
                                                                                                        unknownUnited States
                                                                                                        33363BHN-33363UStrue
                                                                                                        61.33.119.226
                                                                                                        unknownKorea Republic of
                                                                                                        3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                        217.123.207.149
                                                                                                        unknownNetherlands
                                                                                                        33915TNF-ASNLtrue
                                                                                                        78.24.219.147
                                                                                                        unknownRussian Federation
                                                                                                        29182THEFIRST-ASRUtrue
                                                                                                        173.63.222.65
                                                                                                        unknownUnited States
                                                                                                        701UUNETUStrue
                                                                                                        47.36.140.164
                                                                                                        unknownUnited States
                                                                                                        20115CHARTER-20115UStrue
                                                                                                        110.142.236.207
                                                                                                        unknownAustralia
                                                                                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                                        139.99.158.11
                                                                                                        unknownCanada
                                                                                                        16276OVHFRtrue
                                                                                                        201.171.244.130
                                                                                                        unknownMexico
                                                                                                        8151UninetSAdeCVMXtrue
                                                                                                        49.50.209.131
                                                                                                        unknownNew Zealand
                                                                                                        55853MEGATEL-AS-APMegatelNZtrue
                                                                                                        190.108.228.27
                                                                                                        unknownArgentina
                                                                                                        27751NeunetSAARtrue
                                                                                                        202.141.243.254
                                                                                                        unknownPakistan
                                                                                                        9260MULTINET-AS-APMultinetPakistanPvtLtdPKtrue
                                                                                                        121.124.124.40
                                                                                                        unknownKorea Republic of
                                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                        139.59.60.244
                                                                                                        unknownSingapore
                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                        61.19.246.238
                                                                                                        unknownThailand
                                                                                                        9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                                                                                        168.235.67.138
                                                                                                        unknownUnited States
                                                                                                        3842RAMNODEUStrue
                                                                                                        137.59.187.107
                                                                                                        unknownHong Kong
                                                                                                        18106VIEWQWEST-SG-APViewqwestPteLtdSGtrue
                                                                                                        78.188.106.53
                                                                                                        unknownTurkey
                                                                                                        9121TTNETTRtrue
                                                                                                        71.15.245.148
                                                                                                        unknownUnited States
                                                                                                        20115CHARTER-20115UStrue
                                                                                                        188.219.31.12
                                                                                                        unknownItaly
                                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                                        64.207.182.168
                                                                                                        unknownUnited States
                                                                                                        398110GO-DADDY-COM-LLCUStrue
                                                                                                        217.20.166.178
                                                                                                        unknownUkraine
                                                                                                        1820WNETUStrue
                                                                                                        24.230.141.169
                                                                                                        unknownUnited States
                                                                                                        11232MIDCO-NETUStrue
                                                                                                        74.208.45.104
                                                                                                        unknownUnited States
                                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                        134.209.144.106
                                                                                                        unknownUnited States
                                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                                        186.70.56.94
                                                                                                        unknownEcuador
                                                                                                        14522SatnetECtrue
                                                                                                        97.82.79.83
                                                                                                        unknownUnited States
                                                                                                        20115CHARTER-20115UStrue
                                                                                                        173.173.254.105
                                                                                                        unknownUnited States
                                                                                                        11427TWC-11427-TEXASUStrue
                                                                                                        172.104.97.173
                                                                                                        unknownUnited States
                                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                                        190.12.119.180
                                                                                                        unknownArgentina
                                                                                                        11014CPSARtrue
                                                                                                        139.162.60.124
                                                                                                        unknownNetherlands
                                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                                        184.180.181.202
                                                                                                        unknownUnited States
                                                                                                        22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                                        176.113.52.6
                                                                                                        unknownRussian Federation
                                                                                                        8712INTA-ASRUtrue
                                                                                                        68.115.186.26
                                                                                                        unknownUnited States
                                                                                                        20115CHARTER-20115UStrue
                                                                                                        201.241.127.190
                                                                                                        unknownChile
                                                                                                        22047VTRBANDAANCHASACLtrue
                                                                                                        24.137.76.62
                                                                                                        unknownCanada
                                                                                                        11260EASTLINK-HSICAtrue

                                                                                                        Private

                                                                                                        IP
                                                                                                        192.168.2.1
                                                                                                        127.0.0.1

                                                                                                        General Information

                                                                                                        Joe Sandbox Version:33.0.0 White Diamond
                                                                                                        Analysis ID:480340
                                                                                                        Start date:09.09.2021
                                                                                                        Start time:10:03:06
                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                        Overall analysis duration:0h 9m 39s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:light
                                                                                                        Sample file name:0TOEtGJHN8.exe
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                        Run name:Run with higher sleep bypass
                                                                                                        Number of analysed new started processes analysed:34
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • HDC enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.evad.winEXE@20/10@0/100
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HDC Information:
                                                                                                        • Successful, ratio: 23.3% (good quality ratio 23.2%)
                                                                                                        • Quality average: 73.5%
                                                                                                        • Quality standard deviation: 19.9%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 82%
                                                                                                        • Number of executed functions: 0
                                                                                                        • Number of non-executed functions: 0
                                                                                                        Cookbook Comments:
                                                                                                        • Adjust boot time
                                                                                                        • Enable AMSI
                                                                                                        • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        Warnings:
                                                                                                        Show All
                                                                                                        • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 23.211.5.146, 23.211.6.115, 40.126.31.7, 40.126.31.138, 40.126.31.140, 40.126.31.9, 40.126.31.5, 40.126.31.136, 40.126.31.3, 20.190.159.131, 13.64.180.106, 23.211.4.86, 20.199.120.85, 20.199.120.182, 20.82.210.154, 40.112.88.60, 93.184.221.240, 173.222.108.210, 173.222.108.226, 20.82.209.104, 80.67.82.211, 80.67.82.235, 20.199.120.151, 20.54.110.249
                                                                                                        • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, wu.azureedge.net, www.tm.a.prd.aadg.trafficmanager.net, iris-de-ppe-azsc-neu.northeurope.cloudapp.azure.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, storeedgefd.dsx.mp.microsoft.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, storeedgefd.dsx.mp.microsoft.com.edgekey.net, login.msa.msidentity.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, e16646.dscg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                        Simulations

                                                                                                        Behavior and APIs

                                                                                                        TimeTypeDescription
                                                                                                        10:04:11API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                                        10:05:27API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                        Joe Sandbox View / Context

                                                                                                        IPs

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        194.4.58.192boI88C399w.exeGet hashmaliciousBrowse
                                                                                                          boI88C399w.exeGet hashmaliciousBrowse
                                                                                                            v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                                                                              2ojdmC51As.exeGet hashmaliciousBrowse
                                                                                                                IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                  102.182.93.2200TOEtGJHN8.exeGet hashmaliciousBrowse
                                                                                                                    boI88C399w.exeGet hashmaliciousBrowse
                                                                                                                      boI88C399w.exeGet hashmaliciousBrowse
                                                                                                                        2ojdmC51As.exeGet hashmaliciousBrowse
                                                                                                                          95.9.5.930TOEtGJHN8.exeGet hashmaliciousBrowse
                                                                                                                            boI88C399w.exeGet hashmaliciousBrowse
                                                                                                                              boI88C399w.exeGet hashmaliciousBrowse
                                                                                                                                v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                                                                                                  2ojdmC51As.exeGet hashmaliciousBrowse
                                                                                                                                    IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                                      94.200.114.161test-emotet.exeGet hashmaliciousBrowse
                                                                                                                                      • 94.200.114.161/

                                                                                                                                      Domains

                                                                                                                                      No context

                                                                                                                                      ASN

                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      HOSTER-KZ0TOEtGJHN8.exeGet hashmaliciousBrowse
                                                                                                                                      • 194.4.58.192
                                                                                                                                      boI88C399w.exeGet hashmaliciousBrowse
                                                                                                                                      • 194.4.58.192
                                                                                                                                      boI88C399w.exeGet hashmaliciousBrowse
                                                                                                                                      • 194.4.58.192
                                                                                                                                      jax.k.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      0519_3361871008218.docGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      fax.f.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      0513_3111026702554.docGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      0513_1360918519077.docGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      581a98e7_by_Libranalysis.docmGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      Win32.exeGet hashmaliciousBrowse
                                                                                                                                      • 185.113.134.179
                                                                                                                                      jers.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                                                                                                      • 194.4.58.192
                                                                                                                                      wininit.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      0408_391585988029.docGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      msals.pumpl.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      msals.pumpl.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      msals.dllGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      NvContainer.exeGet hashmaliciousBrowse
                                                                                                                                      • 185.113.134.179
                                                                                                                                      0318_45657944978421.docGet hashmaliciousBrowse
                                                                                                                                      • 185.100.65.29
                                                                                                                                      2ojdmC51As.exeGet hashmaliciousBrowse
                                                                                                                                      • 194.4.58.192
                                                                                                                                      AfrihostZA0TOEtGJHN8.exeGet hashmaliciousBrowse
                                                                                                                                      • 102.182.145.130
                                                                                                                                      2JOGBbcihoGet hashmaliciousBrowse
                                                                                                                                      • 169.85.189.226
                                                                                                                                      hzD4UBTK5HGet hashmaliciousBrowse
                                                                                                                                      • 169.209.50.42
                                                                                                                                      N2fpnW8P5qGet hashmaliciousBrowse
                                                                                                                                      • 169.212.193.44
                                                                                                                                      Darknet.arm7Get hashmaliciousBrowse
                                                                                                                                      • 102.182.120.199
                                                                                                                                      7bkrFirKokGet hashmaliciousBrowse
                                                                                                                                      • 169.82.184.30
                                                                                                                                      uxHuQqDuZcGet hashmaliciousBrowse
                                                                                                                                      • 169.217.110.44
                                                                                                                                      OnRFDWqdnFGet hashmaliciousBrowse
                                                                                                                                      • 169.43.0.8
                                                                                                                                      2vMBHaZcM5Get hashmaliciousBrowse
                                                                                                                                      • 156.155.120.122
                                                                                                                                      b3astmode.x86Get hashmaliciousBrowse
                                                                                                                                      • 169.185.9.1
                                                                                                                                      re.a1rmv4lGet hashmaliciousBrowse
                                                                                                                                      • 169.174.32.208
                                                                                                                                      sora.arm7Get hashmaliciousBrowse
                                                                                                                                      • 169.202.152.130
                                                                                                                                      AJK7j832D2Get hashmaliciousBrowse
                                                                                                                                      • 169.108.199.40
                                                                                                                                      YlmvKUJ5gKGet hashmaliciousBrowse
                                                                                                                                      • 169.18.199.19
                                                                                                                                      ENQUIRYSMRT119862021-ERW PIPES.pdf.exeGet hashmaliciousBrowse
                                                                                                                                      • 169.1.24.244
                                                                                                                                      mipsGet hashmaliciousBrowse
                                                                                                                                      • 169.108.199.16
                                                                                                                                      brZRQRhRpdGet hashmaliciousBrowse
                                                                                                                                      • 169.213.200.228
                                                                                                                                      0bqzNIp9PVGet hashmaliciousBrowse
                                                                                                                                      • 169.87.203.46
                                                                                                                                      KSzA1ujvlVGet hashmaliciousBrowse
                                                                                                                                      • 169.221.72.136
                                                                                                                                      y66dLhUn0GGet hashmaliciousBrowse
                                                                                                                                      • 169.30.45.120

                                                                                                                                      JA3 Fingerprints

                                                                                                                                      No context

                                                                                                                                      Dropped Files

                                                                                                                                      No context

                                                                                                                                      Created / dropped Files

                                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):24576
                                                                                                                                      Entropy (8bit):0.36205444996716485
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:UtcctcMtcctcMtcctcMtcctcQtcctc0tcctc:UtTtDtTtDtTtDtTtTtTtbtTt
                                                                                                                                      MD5:353C0E84A6C573D30B15481706263B9A
                                                                                                                                      SHA1:4DCBF5ED97F1251EEF6E0747906368AB5639D0FA
                                                                                                                                      SHA-256:4412C6044B8C975D5BAB1F0E173339AE2A091A3B4D2DFBF771F1E9B854EF1751
                                                                                                                                      SHA-512:210B6E533923CF5F3FE255C39E1B2D243F675D2C022FA613E3ABD680FB552A2FD9079BF1699C91A5033AED47E29EE0191CF6E307429554A3128D2C009E047AFD
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: .............'..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................).............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16384
                                                                                                                                      Entropy (8bit):0.23858527923611406
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:bNGaD0JcaaD0JwQQD8JtAg/0bjSQJ2Ali/HsRAls1sOAlTHsRAls1sOAl:bTgJctgJwb8JurjSu230Rf5zRf5
                                                                                                                                      MD5:3E95B62FD1FF65BF1D1451561D37D781
                                                                                                                                      SHA1:C061157BDDF36910FB72C06229E257DD79345F0E
                                                                                                                                      SHA-256:AFEE1D49362E794B42859C5FD7C54AD0EB7B2A3A91F684650D524A886F477C4C
                                                                                                                                      SHA-512:D2E743919C1707A3C22503690E813A1A70F0AFFCC76245C29B3D4C937B13F29C7EBF1668CB8AEEEAFD0101EB78BE8E404AFD2774AEC162097270A8D4A4C53FAB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ....E..h..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x8681bdb8, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):131072
                                                                                                                                      Entropy (8bit):0.0974673952193926
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:Y/0+9XO4blKZGKy/0+9XO4blKZGKu0+9XO4bl2OMZGKu0+9XO4bl2OMZGK2t0+9A:Xf3f3Gw3GwF0lmF0lm5TzTTTzT
                                                                                                                                      MD5:7EF4473B7A34C26F39DC7F4177D84948
                                                                                                                                      SHA1:389A8362016E5078CFFDF3A4D1B37A3001D7628E
                                                                                                                                      SHA-256:905E233BAC7F289623635640280C03246C4BCBE383C3BAF3CB76AE972F494C9B
                                                                                                                                      SHA-512:8E778B66A10D806DF868C3E936541B7AC950B2492F82B95D48F0EDDE1374FB562085BDDC65691BC3CE2E5FD453565386601DF117B5C604BB57758A3B7DA45E0E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ....... ................e.f.3...w........................&..........w.......yQ.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w...............................................................................................................................................................................................................................................yQ..................pwY.....yQ.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):32768
                                                                                                                                      Entropy (8bit):0.11588758009323032
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:8yNxt43Zx/NxUbteRldTlPxtWOmsRlmWlp6Al+OmsRlZl:8+xOpx/NxUSldZxLDlm27Dl
                                                                                                                                      MD5:E24DE8A56B2D3CD6849B0FC93667ABB2
                                                                                                                                      SHA1:099D3BB916A3C0518B4BDFBE88CDAFE8029F15C3
                                                                                                                                      SHA-256:81ECADE1DDB1325139A5B39D9893B03253B1AE8D98BE4DC20C85C4F19CD4B627
                                                                                                                                      SHA-512:FA408FD6A75DB8A9181552A6DD6CCC3713ECB823BE573383C0D9F005C393509C1202378A8689E4F0242827A42DB4CD9F41F2F05B82D4D74146A8B1F625125277
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ;(.......................................3...w.......yQ......w...............w.......w....:O.....w...................pwY.....yQ.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\ProgramData\USOPrivate\UpdateStore\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.d (copy)
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2493
                                                                                                                                      Entropy (8bit):5.231597010571246
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2dS48pX4y/DvKWDkQpydX8ICDKbnTiTBMuT52YGP8EqXpWfKFghR4p/BzceFYMf9:cAn/TLtpuQ6Zhip/B4VM0SkC9+Tu8s
                                                                                                                                      MD5:B7D5597DC78BA1205B59EA0B1CD8FE77
                                                                                                                                      SHA1:436E94F5A3157D7DF0FC72CAD7703678A6089536
                                                                                                                                      SHA-256:2EED515C570006123233A8CBE9455A00C2D6C16823CE505FD5AEB33B46A719B8
                                                                                                                                      SHA-512:E6B09ECBA06E37C67D55660C09D94736AAB24B355350EBF053859851AB260BF989AE657F3ABB77E346833ACB8D31BADC045455E70979493E322A4FC1768B4A5B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399985333469120</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399985333781637</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399985333469120</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">132459503442223904</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                                                                                      C:\ProgramData\USOPrivate\UpdateStore\updatestoretemp51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2493
                                                                                                                                      Entropy (8bit):5.231597010571246
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2dS48pX4y/DvKWDkQpydX8ICDKbnTiTBMuT52YGP8EqXpWfKFghR4p/BzceFYMf9:cAn/TLtpuQ6Zhip/B4VM0SkC9+Tu8s
                                                                                                                                      MD5:B7D5597DC78BA1205B59EA0B1CD8FE77
                                                                                                                                      SHA1:436E94F5A3157D7DF0FC72CAD7703678A6089536
                                                                                                                                      SHA-256:2EED515C570006123233A8CBE9455A00C2D6C16823CE505FD5AEB33B46A719B8
                                                                                                                                      SHA-512:E6B09ECBA06E37C67D55660C09D94736AAB24B355350EBF053859851AB260BF989AE657F3ABB77E346833ACB8D31BADC045455E70979493E322A4FC1768B4A5B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399985333469120</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399985333781637</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399985333469120</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">132459503442223904</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                                                                                      C:\ProgramData\USOShared\Logs\UpdateSessionOrchestration.001.etl (copy)
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8192
                                                                                                                                      Entropy (8bit):3.7686197435894364
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Wi8i0pVZRgZNnAeZ6aZKZ5k907HUZFZoZ0ZAZLpV2ZtZeA3+ZMTn:Wi8i0pPcNnvREKSOKLpqHdoMj
                                                                                                                                      MD5:2B5184502C6E66FB07BF2F39B708B356
                                                                                                                                      SHA1:621BC0C77E9F16F4A6B5CE63C554DA035FF457C1
                                                                                                                                      SHA-256:6F681B095DA38ADD487AF3166A2558579789285B34E394D45522C69052B66BB8
                                                                                                                                      SHA-512:5CE350A3FDC1D5CA58B0430BF1434B5DDECD83DC17EFE09ECD515051E2DA9838AEA369FB3C655339662C6DCED7DBE59BD090E94E9B365EDF09A3C774731F7A0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ....................................................................................,....S.......................B..............Zb..K....(..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................g...(..... ......S..............U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.U.S.O.S.h.a.r.e.d.\.L.o.g.s.\.U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n._.T.e.m.p...1...e.t.l.........P.P.....,....S......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\ProgramData\USOShared\Logs\UpdateSessionOrchestration_Temp.1.etl
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8192
                                                                                                                                      Entropy (8bit):3.7686197435894364
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:Wi8i0pVZRgZNnAeZ6aZKZ5k907HUZFZoZ0ZAZLpV2ZtZeA3+ZMTn:Wi8i0pPcNnvREKSOKLpqHdoMj
                                                                                                                                      MD5:2B5184502C6E66FB07BF2F39B708B356
                                                                                                                                      SHA1:621BC0C77E9F16F4A6B5CE63C554DA035FF457C1
                                                                                                                                      SHA-256:6F681B095DA38ADD487AF3166A2558579789285B34E394D45522C69052B66BB8
                                                                                                                                      SHA-512:5CE350A3FDC1D5CA58B0430BF1434B5DDECD83DC17EFE09ECD515051E2DA9838AEA369FB3C655339662C6DCED7DBE59BD090E94E9B365EDF09A3C774731F7A0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ....................................................................................,....S.......................B..............Zb..K....(..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................g...(..... ......S..............U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.U.S.O.S.h.a.r.e.d.\.L.o.g.s.\.U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n._.T.e.m.p...1...e.t.l.........P.P.....,....S......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):55
                                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):906
                                                                                                                                      Entropy (8bit):3.1482360894513364
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:58KRBubdpkoF1AG3rkw/L1YZk9+MlWlLehB4yAq7ejC9w/L14I:OaqdmuF3rrj1f+kWReH4yJ7MTj1F
                                                                                                                                      MD5:94C47122414C60C3C6F9DB839DBD81E5
                                                                                                                                      SHA1:C2DED01A6605A35454F67EB97AF6BAB732E35321
                                                                                                                                      SHA-256:3111835B48E9F72B3DD2AD1B8D2655783CE3E1CE3B560834D2B9560466D30E3F
                                                                                                                                      SHA-512:A57065E4A286A1030E9BB642036301062C33D0E0B6853901CEA8476D30DCE37B87BFB636E66D273DFB13A61A7BE5772588797FB026D1A64C71EAEF2E19B0D74C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. S.e.p. .. 0.9. .. 2.0.2.1. .1.0.:.0.5.:.2.7.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. S.e.p. .. 0.9. .. 2.0.2.1. .1.0.:.0.5.:.2.7.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                                                      Static File Info

                                                                                                                                      General

                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):6.4617069558872
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:0TOEtGJHN8.exe
                                                                                                                                      File size:364544
                                                                                                                                      MD5:3639d17c4944743ac5c70c4e1bd30178
                                                                                                                                      SHA1:0047a882cf542b94754496c8cb985ab64561f72c
                                                                                                                                      SHA256:2cb7516c937ad8b9467ca417530651e34340d231c3696149c7d7b22e24ffaf9b
                                                                                                                                      SHA512:efbc3c75d893baa3e5fc5329ef7bc3163e686850f9196e2ba758b486b18743fd2487476976d6c55b826da2ab1a017ae854af0c53d4b95865a5221a387ba9ad11
                                                                                                                                      SSDEEP:6144:5uBkiwzntFj3OB0LPJQOZGhcvSSj2x+TGLNs3EtU7L:5HbFTOAQIacvSS6oqLFtsL
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y....c...c...c.......c...|...c...|...c...|...c.......c...c..ic...|...c...e...c..Rich.c..........PE..L...z.._...................

                                                                                                                                      File Icon

                                                                                                                                      Icon Hash:00828e8e8686b000

                                                                                                                                      Static PE Info

                                                                                                                                      General

                                                                                                                                      Entrypoint:0x40a274
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                                                                                                      DLL Characteristics:
                                                                                                                                      Time Stamp:0x5F9C077A [Fri Oct 30 12:30:50 2020 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:4
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:4
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:4
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:c9f7e018b269f1b5fe81cf757d6f8e93

                                                                                                                                      Entrypoint Preview

                                                                                                                                      Instruction
                                                                                                                                      push ebp
                                                                                                                                      push esp
                                                                                                                                      pop ebp
                                                                                                                                      push FFFFFFFFh
                                                                                                                                      push 0040C000h
                                                                                                                                      push 0040A424h
                                                                                                                                      mov eax, dword ptr fs:[00000000h]
                                                                                                                                      push eax
                                                                                                                                      mov dword ptr fs:[00000000h], esp
                                                                                                                                      sub esp, 68h
                                                                                                                                      push ebx
                                                                                                                                      push esi
                                                                                                                                      push edi
                                                                                                                                      mov dword ptr [ebp-18h], esp
                                                                                                                                      xor ebx, ebx
                                                                                                                                      mov dword ptr [ebp-04h], ebx
                                                                                                                                      push 00000002h
                                                                                                                                      call dword ptr [00C1E598h]
                                                                                                                                      pop ecx
                                                                                                                                      or dword ptr [00C1DA4Ch], FFFFFFFFh
                                                                                                                                      or dword ptr [00C1DA5Ch], FFFFFFFFh
                                                                                                                                      call dword ptr [00C1E53Ch]
                                                                                                                                      mov ecx, dword ptr [00C1DA3Ch]
                                                                                                                                      mov dword ptr [eax], ecx
                                                                                                                                      call dword ptr [00C1E540h]
                                                                                                                                      mov ecx, dword ptr [00C1DA38h]
                                                                                                                                      mov dword ptr [eax], ecx
                                                                                                                                      mov eax, dword ptr [00C1E544h]
                                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                                      mov dword ptr [00C1DA40h], eax
                                                                                                                                      call 00007F7830E33733h
                                                                                                                                      cmp dword ptr [0040DA00h], ebx
                                                                                                                                      jne 00007F7830E3360Eh
                                                                                                                                      push 0040A40Eh
                                                                                                                                      call dword ptr [00C1E548h]
                                                                                                                                      pop ecx
                                                                                                                                      call 00007F7830E336FFh
                                                                                                                                      push 0040D418h
                                                                                                                                      push 0040D314h
                                                                                                                                      call 00007F7830E336EAh
                                                                                                                                      mov eax, dword ptr [00C1DA34h]
                                                                                                                                      mov dword ptr [ebp-6Ch], eax
                                                                                                                                      lea eax, dword ptr [ebp-6Ch]
                                                                                                                                      push eax
                                                                                                                                      push dword ptr [00C1DA30h]
                                                                                                                                      lea eax, dword ptr [ebp-64h]
                                                                                                                                      push eax
                                                                                                                                      lea eax, dword ptr [ebp-70h]
                                                                                                                                      push eax
                                                                                                                                      lea eax, dword ptr [ebp-60h]
                                                                                                                                      push eax
                                                                                                                                      call dword ptr [00C1E550h]
                                                                                                                                      push 0040D210h
                                                                                                                                      push 0040D000h
                                                                                                                                      call 00007F7830E336B7h

                                                                                                                                      Rich Headers

                                                                                                                                      Programming Language:
                                                                                                                                      • [ C ] VS98 (6.0) build 8168
                                                                                                                                      • [RES] VS98 (6.0) cvtres build 1720
                                                                                                                                      • [C++] VS98 (6.0) build 8168
                                                                                                                                      • [LNK] VS98 (6.0) imp/exp build 8168

                                                                                                                                      Data Directories

                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x81e0000x8c.idata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x8200000x41d76.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x8620000x1184.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x81e3bc0x330.idata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                      Sections

                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000xa45f0xb000False0.327281605114data5.39094221826IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rdata0xc0000x10e0x1000False0.00927734375data0.0298850891201IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0xd0000x810a600x1000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .idata0x81e0000x11680x2000False0.19482421875data2.91471949984IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rsrc0x8200000x41d760x42000False0.752877900095data7.04184498603IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0x8620000x6f5e0x7000False0.135777064732data1.65586384416IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                      Resources

                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                      RT_BITMAP0x820f500x4ee8dataEnglishUnited States
                                                                                                                                      RT_MENU0x8204300x168dataEnglishUnited States
                                                                                                                                      RT_DIALOG0x8205980x224dataEnglishUnited States
                                                                                                                                      RT_DIALOG0x820ea80xa6dataEnglishUnited States
                                                                                                                                      RT_DIALOG0x8207c00x3fadataEnglishUnited States
                                                                                                                                      RT_DIALOG0x820bc00x290dataEnglishUnited States
                                                                                                                                      RT_DIALOG0x820e500x54dataEnglishUnited States
                                                                                                                                      RT_STRING0x856d700x50dataEnglishUnited States
                                                                                                                                      RT_RCDATA0x825e380x30f33dataEnglishUnited States

                                                                                                                                      Imports

                                                                                                                                      DLLImport
                                                                                                                                      KERNEL32.dllWinExec, LoadLibraryA, GetProcAddress, WriteFile, GlobalReAlloc, GlobalSize, GetPrivateProfileStringA, WritePrivateProfileStringA, CreateFileA, SetFilePointer, ReadFile, CloseHandle, GlobalAlloc, VirtualAlloc, GlobalLock, GlobalUnlock, GlobalFree, GetModuleHandleExA, GetModuleHandleA, GetStartupInfoA
                                                                                                                                      USER32.dllGetMenu, GetDlgItem, CharLowerA, DestroyWindow, ShowWindow, WinHelpA, DefFrameProcA, EnableMenuItem, GetParent, DefMDIChildProcA, EndDialog, CharUpperA, ReleaseDC, GetDC, SendMessageA, InvalidateRect, PostQuitMessage, SendDlgItemMessageA, wsprintfA, SetWindowPos, GetClientRect, SetScrollRange, SetScrollPos, LoadStringA, EndPaint, BeginPaint, DispatchMessageA, TranslateMessage, GetMessageA, CreateDialogParamA, UpdateWindow, CreateWindowExA, RegisterClassA, LoadCursorA, DialogBoxParamA, LoadIconA
                                                                                                                                      GDI32.dllCreatePalette, DeleteObject, SelectObject, RealizePalette, SelectPalette, SaveDC, SetWindowOrgEx, RestoreDC, LineTo, MoveToEx, DPtoLP, Rectangle, SetROP2, SetViewportExtEx, SetWindowExtEx, SetMapMode, CreatePen, GetStockObject, DeleteDC, BitBlt, CreateCompatibleDC, CreateDIBitmap
                                                                                                                                      comdlg32.dllGetSaveFileNameA, GetOpenFileNameA
                                                                                                                                      MSVCP60.dll?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z, ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z, ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z, ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z, ??1_Winit@std@@QAE@XZ, ??0_Winit@std@@QAE@XZ, ??1Init@ios_base@std@@QAE@XZ, ??0Init@ios_base@std@@QAE@XZ
                                                                                                                                      MSVCRT.dll_except_handler3, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, _acmdln, exit, _XcptFilter, _exit, _onexit, __dllonexit, sprintf, _ftol, strncpy, strncmp, calloc, memset, strcpy, strlen, strcmp, memcpy, malloc, __set_app_type, _controlfp

                                                                                                                                      Possible Origin

                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States

                                                                                                                                      Network Behavior

                                                                                                                                      Network Port Distribution

                                                                                                                                      TCP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Sep 9, 2021 10:04:18.598702908 CEST4974280192.168.2.5102.182.145.130
                                                                                                                                      Sep 9, 2021 10:04:18.794099092 CEST8049742102.182.145.130192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:19.301563978 CEST4974280192.168.2.5102.182.145.130
                                                                                                                                      Sep 9, 2021 10:04:19.497049093 CEST8049742102.182.145.130192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:20.004699945 CEST4974280192.168.2.5102.182.145.130
                                                                                                                                      Sep 9, 2021 10:04:20.199990034 CEST8049742102.182.145.130192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:23.491902113 CEST4974380192.168.2.5173.173.254.105
                                                                                                                                      Sep 9, 2021 10:04:26.505177021 CEST4974380192.168.2.5173.173.254.105
                                                                                                                                      Sep 9, 2021 10:04:32.505817890 CEST4974380192.168.2.5173.173.254.105
                                                                                                                                      Sep 9, 2021 10:04:47.996597052 CEST497508080192.168.2.564.207.182.168
                                                                                                                                      Sep 9, 2021 10:04:51.007201910 CEST497508080192.168.2.564.207.182.168
                                                                                                                                      Sep 9, 2021 10:04:57.007742882 CEST497508080192.168.2.564.207.182.168
                                                                                                                                      Sep 9, 2021 10:05:12.886858940 CEST497888080192.168.2.551.89.199.141
                                                                                                                                      Sep 9, 2021 10:05:15.993709087 CEST497888080192.168.2.551.89.199.141
                                                                                                                                      Sep 9, 2021 10:05:21.995385885 CEST497888080192.168.2.551.89.199.141
                                                                                                                                      Sep 9, 2021 10:05:36.914505959 CEST498028080192.168.2.5167.114.153.111
                                                                                                                                      Sep 9, 2021 10:05:39.917821884 CEST498028080192.168.2.5167.114.153.111
                                                                                                                                      Sep 9, 2021 10:05:45.918289900 CEST498028080192.168.2.5167.114.153.111
                                                                                                                                      Sep 9, 2021 10:06:00.886224031 CEST4980480192.168.2.5173.63.222.65
                                                                                                                                      Sep 9, 2021 10:06:03.888497114 CEST4980480192.168.2.5173.63.222.65
                                                                                                                                      Sep 9, 2021 10:06:09.904573917 CEST4980480192.168.2.5173.63.222.65
                                                                                                                                      Sep 9, 2021 10:06:24.683176994 CEST4980680192.168.2.5218.147.193.146
                                                                                                                                      Sep 9, 2021 10:06:27.671876907 CEST4980680192.168.2.5218.147.193.146
                                                                                                                                      Sep 9, 2021 10:06:33.689837933 CEST4980680192.168.2.5218.147.193.146
                                                                                                                                      Sep 9, 2021 10:06:48.279299974 CEST49818443192.168.2.559.125.219.109
                                                                                                                                      Sep 9, 2021 10:06:48.279340029 CEST4434981859.125.219.109192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:48.279465914 CEST49818443192.168.2.559.125.219.109
                                                                                                                                      Sep 9, 2021 10:06:48.279891014 CEST49818443192.168.2.559.125.219.109
                                                                                                                                      Sep 9, 2021 10:06:48.279906988 CEST4434981859.125.219.109192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:48.279964924 CEST4434981859.125.219.109192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:48.279994011 CEST49818443192.168.2.559.125.219.109
                                                                                                                                      Sep 9, 2021 10:06:48.280013084 CEST4434981859.125.219.109192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:51.499386072 CEST498198080192.168.2.5172.104.97.173
                                                                                                                                      Sep 9, 2021 10:06:54.504894972 CEST498198080192.168.2.5172.104.97.173
                                                                                                                                      Sep 9, 2021 10:07:00.505304098 CEST498198080192.168.2.5172.104.97.173

                                                                                                                                      UDP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Sep 9, 2021 10:03:56.617115974 CEST6530753192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:03:56.651897907 CEST53653078.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:03:59.244684935 CEST6434453192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:03:59.274605989 CEST53643448.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:05.732764006 CEST6206053192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:05.772666931 CEST53620608.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:07.248090982 CEST6180553192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:07.283494949 CEST53618058.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:14.538664103 CEST5479553192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:14.574665070 CEST53547958.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:14.721306086 CEST4955753192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:14.758219957 CEST53495578.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:25.177897930 CEST6173353192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:25.222887993 CEST53617338.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:29.330821037 CEST6544753192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:29.367304087 CEST53654478.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:47.566195011 CEST5244153192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:47.619827032 CEST53524418.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:51.334963083 CEST6217653192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:51.364614010 CEST53621768.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:04:55.133110046 CEST5959653192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:04:55.164305925 CEST53595968.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:05.657377005 CEST6529653192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:05.701065063 CEST53652968.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:06.132138014 CEST6318353192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:06.158479929 CEST53631838.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:09.268316031 CEST6015153192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:09.302849054 CEST53601518.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:12.934843063 CEST5696953192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:12.962940931 CEST53569698.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:20.675827026 CEST5516153192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:20.711561918 CEST53551618.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:32.083206892 CEST5475753192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:32.115978956 CEST53547578.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:32.455284119 CEST4999253192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:32.482024908 CEST53499928.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:05:37.947813034 CEST6007553192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:05:37.977708101 CEST53600758.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:01.959371090 CEST5501653192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:01.999280930 CEST53550168.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:26.854789019 CEST6434553192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:26.890811920 CEST53643458.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:35.928467989 CEST5712853192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:35.966732979 CEST53571288.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:36.452368975 CEST5479153192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:36.484831095 CEST53547918.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:36.989121914 CEST5046353192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:37.036870956 CEST53504638.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:37.371404886 CEST5039453192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:37.406871080 CEST53503948.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:37.837129116 CEST5853053192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:37.870831966 CEST53585308.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:38.385723114 CEST5381353192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:38.421367884 CEST53538138.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:38.915987968 CEST6373253192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:38.971191883 CEST53637328.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:39.628633976 CEST5734453192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:39.670922041 CEST53573448.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:40.426983118 CEST5445053192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:40.454157114 CEST53544508.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:40.886326075 CEST5926153192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:40.920308113 CEST53592618.8.8.8192.168.2.5
                                                                                                                                      Sep 9, 2021 10:06:57.404654980 CEST5715153192.168.2.58.8.8.8
                                                                                                                                      Sep 9, 2021 10:06:57.437589884 CEST53571518.8.8.8192.168.2.5

                                                                                                                                      DNS Answers

                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                      Sep 9, 2021 10:04:05.772666931 CEST8.8.8.8192.168.2.50x9f07No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                      • 59.125.219.109
                                                                                                                                        • 59.125.219.109:443

                                                                                                                                      HTTP Packets

                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      0192.168.2.54981859.125.219.109443C:\Windows\SysWOW64\keyiso\mfnetsrc.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Sep 9, 2021 10:06:48.279891014 CEST10528OUTPOST /VRRce6rlsw9pK/DtY9XymlLmhK7GfUco/ HTTP/1.1
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      DNT: 1
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Referer: 59.125.219.109/
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      Content-Type: multipart/form-data; boundary=----------------vX8jXrCzouVUfgwE
                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                      Host: 59.125.219.109:443
                                                                                                                                      Content-Length: 4580
                                                                                                                                      Cache-Control: no-cache


                                                                                                                                      Code Manipulations

                                                                                                                                      Statistics

                                                                                                                                      Behavior

                                                                                                                                      Click to jump to process

                                                                                                                                      System Behavior

                                                                                                                                      General

                                                                                                                                      Start time:10:04:03
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Users\user\Desktop\0TOEtGJHN8.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:'C:\Users\user\Desktop\0TOEtGJHN8.exe'
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:364544 bytes
                                                                                                                                      MD5 hash:3639D17C4944743AC5C70C4E1BD30178
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.249411331.0000000002900000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.249838612.00000000029C1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.249721472.0000000002944000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low

                                                                                                                                      General

                                                                                                                                      Start time:10:04:04
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p -s NgcSvc
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:04
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s NgcCtnrSvc
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:06
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\SysWOW64\keyiso\mfnetsrc.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:C:\Windows\SysWOW64\keyiso\mfnetsrc.exe
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:364544 bytes
                                                                                                                                      MD5 hash:3639D17C4944743AC5C70C4E1BD30178
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.642790111.0000000002A34000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.642889433.0000000002AA1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000003.00000002.642626999.00000000029F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low

                                                                                                                                      General

                                                                                                                                      Start time:10:04:06
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:11
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:16
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:21
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:22
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      General

                                                                                                                                      Start time:10:04:22
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:04:23
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                      Imagebase:0x7ff7360f0000
                                                                                                                                      File size:163336 bytes
                                                                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:04:23
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:04:24
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:04:29
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:04:39
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:05:25
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                                      Imagebase:0x7ff74ef30000
                                                                                                                                      File size:455656 bytes
                                                                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:05:26
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7ecfc0000
                                                                                                                                      File size:625664 bytes
                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      General

                                                                                                                                      Start time:10:06:33
                                                                                                                                      Start date:09/09/2021
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff797770000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Disassembly

                                                                                                                                      Code Analysis

                                                                                                                                      Reset < >