Loading ...

Play interactive tourEdit tour

Windows Analysis Report 8U5snojV8p

Overview

General Information

Sample Name:8U5snojV8p (renamed file extension from none to exe)
Analysis ID:481919
MD5:0df4aaffd21acf21ff44429ca485fab8
SHA1:6915e92d42c5588b8fb254b6e7f69fcefc8d5c82
SHA256:3147bee916b63c96acc5fb06cac93846d13bb44804931f390f66348abf603941
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Yara detected Emotet
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Contains functionality to retrieve information about pressed keystrokes
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

Process Tree

  • System is w10x64
  • 8U5snojV8p.exe (PID: 6372 cmdline: 'C:\Users\user\Desktop\8U5snojV8p.exe' MD5: 0DF4AAFFD21ACF21FF44429CA485FAB8)
  • svchost.exe (PID: 6592 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6780 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6860 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6956 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7028 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 7076 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5368 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 1256 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 844 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6740 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6448 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["94.49.254.194:80", "212.51.142.238:8080", "91.231.166.124:8080", "162.241.92.219:8080", "79.98.24.39:8080", "109.117.53.230:443", "121.124.124.40:7080", "101.187.97.173:80", "168.235.67.138:7080", "104.131.44.150:8080", "5.39.91.110:7080", "139.59.60.244:8080", "81.2.235.111:8080", "116.203.32.252:8080", "61.19.246.238:443", "176.111.60.55:8080", "190.55.181.54:443", "108.48.41.69:80", "203.153.216.189:7080", "103.86.49.11:8080", "104.236.246.93:8080", "75.139.38.211:80", "169.239.182.217:8080", "62.75.141.82:80", "93.156.165.186:80", "73.11.153.178:8080", "157.245.99.39:8080", "41.60.200.34:80", "50.116.86.205:8080", "31.31.77.83:443", "209.182.216.177:443", "62.138.26.28:8080", "95.213.236.64:8080", "95.179.229.244:8080", "209.141.54.221:8080", "91.211.88.52:7080", "37.187.72.193:8080", "137.59.187.107:8080", "139.130.242.43:80", "46.105.131.87:80", "87.106.139.101:8080", "200.55.243.138:8080", "5.196.74.210:8080", "79.7.158.208:80", "185.94.252.104:443", "104.131.11.150:443", "37.139.21.175:8080", "190.108.228.62:443", "24.1.189.87:8080", "91.205.215.66:443", "186.208.123.210:443", "108.26.231.214:80", "201.173.217.124:443", "110.145.77.103:80", "190.160.53.126:80", "162.154.38.103:80", "78.24.219.147:8080", "210.165.156.91:80", "109.74.5.95:8080", "95.9.185.228:443", "93.51.50.171:8080", "200.41.121.90:80", "46.105.131.79:8080", "124.45.106.173:443", "74.208.45.104:8080", "153.126.210.205:7080", "87.106.136.232:8080"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.296805928.0000000000C21000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000000.00000002.296561787.0000000000670000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      0000000A.00000002.511924593.0000000000781000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        0000000A.00000002.511863811.0000000000770000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          0.2.8U5snojV8p.exe.67053f.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            0.2.8U5snojV8p.exe.67053f.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Jbx Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: 0.2.8U5snojV8p.exe.67053f.1.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS\nQ0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS\nfkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB", "C2 list": ["94.49.254.194:80", "212.51.142.238:8080", "91.231.166.124:8080", "162.241.92.219:8080", "79.98.24.39:8080", "109.117.53.230:443", "121.124.124.40:7080", "101.187.97.173:80", "168.235.67.138:7080", "104.131.44.150:8080", "5.39.91.110:7080", "139.59.60.244:8080", "81.2.235.111:8080", "116.203.32.252:8080", "61.19.246.238:443", "176.111.60.55:8080", "190.55.181.54:443", "108.48.41.69:80", "203.153.216.189:7080", "103.86.49.11:8080", "104.236.246.93:8080", "75.139.38.211:80", "169.239.182.217:8080", "62.75.141.82:80", "93.156.165.186:80", "73.11.153.178:8080", "157.245.99.39:8080", "41.60.200.34:80", "50.116.86.205:8080", "31.31.77.83:443", "209.182.216.177:443", "62.138.26.28:8080", "95.213.236.64:8080", "95.179.229.244:8080", "209.141.54.221:8080", "91.211.88.52:7080", "37.187.72.193:8080", "137.59.187.107:8080", "139.130.242.43:80", "46.105.131.87:80", "87.106.139.101:8080", "200.55.243.138:8080", "5.196.74.210:8080", "79.7.158.208:80", "185.94.252.104:443", "104.131.11.150:443", "37.139.21.175:8080", "190.108.228.62:443", "24.1.189.87:8080", "91.205.215.66:443", "186.208.123.210:443", "108.26.231.214:80", "201.173.217.124:443", "110.145.77.103:80", "190.160.53.126:80", "162.154.38.103:80", "78.24.219.147:8080", "210.165.156.91:80", "109.74.5.95:8080", "95.9.185.228:443", "93.51.50.171:8080", "200.41.121.90:80", "46.105.131.79:8080", "124.45.106.173:443", "74.208.45.104:8080", "153.126.210.205:7080", "87.106.136.232:8080"]}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: 8U5snojV8p.exeMetadefender: Detection: 60%Perma Link
                  Source: 8U5snojV8p.exeReversingLabs: Detection: 77%
                  Antivirus / Scanner detection for submitted sampleShow sources
                  Source: 8U5snojV8p.exeAvira: detected
                  Antivirus detection for URL or domainShow sources
                  Source: http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/RAvira URL Cloud: Label: malware
                  Source: http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/Avira URL Cloud: Label: malware
                  Source: http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/0Avira URL Cloud: Label: malware
                  Source: 0.0.8U5snojV8p.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
                  Source: 0.2.8U5snojV8p.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
                  Source: 10.2.Windows.System.Profile.RetailInfo.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
                  Source: 10.0.Windows.System.Profile.RetailInfo.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00781D73 CryptDecodeObjectEx,
                  Source: 8U5snojV8p.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                  Source: Binary string: C:\Users\User\Desktop\VC 6.0\21.7.20\chatwithusdi_src\Chat Client\Release\Chat Client.pdb source: 8U5snojV8p.exe
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_007828A3 FindFirstFileW,FindNextFileW,FindClose,

                  Networking:

                  barindex
                  C2 URLs / IPs found in malware configurationShow sources
                  Source: Malware configuration extractorIPs: 94.49.254.194:80
                  Source: Malware configuration extractorIPs: 212.51.142.238:8080
                  Source: Malware configuration extractorIPs: 91.231.166.124:8080
                  Source: Malware configuration extractorIPs: 162.241.92.219:8080
                  Source: Malware configuration extractorIPs: 79.98.24.39:8080
                  Source: Malware configuration extractorIPs: 109.117.53.230:443
                  Source: Malware configuration extractorIPs: 121.124.124.40:7080
                  Source: Malware configuration extractorIPs: 101.187.97.173:80
                  Source: Malware configuration extractorIPs: 168.235.67.138:7080
                  Source: Malware configuration extractorIPs: 104.131.44.150:8080
                  Source: Malware configuration extractorIPs: 5.39.91.110:7080
                  Source: Malware configuration extractorIPs: 139.59.60.244:8080
                  Source: Malware configuration extractorIPs: 81.2.235.111:8080
                  Source: Malware configuration extractorIPs: 116.203.32.252:8080
                  Source: Malware configuration extractorIPs: 61.19.246.238:443
                  Source: Malware configuration extractorIPs: 176.111.60.55:8080
                  Source: Malware configuration extractorIPs: 190.55.181.54:443
                  Source: Malware configuration extractorIPs: 108.48.41.69:80
                  Source: Malware configuration extractorIPs: 203.153.216.189:7080
                  Source: Malware configuration extractorIPs: 103.86.49.11:8080
                  Source: Malware configuration extractorIPs: 104.236.246.93:8080
                  Source: Malware configuration extractorIPs: 75.139.38.211:80
                  Source: Malware configuration extractorIPs: 169.239.182.217:8080
                  Source: Malware configuration extractorIPs: 62.75.141.82:80
                  Source: Malware configuration extractorIPs: 93.156.165.186:80
                  Source: Malware configuration extractorIPs: 73.11.153.178:8080
                  Source: Malware configuration extractorIPs: 157.245.99.39:8080
                  Source: Malware configuration extractorIPs: 41.60.200.34:80
                  Source: Malware configuration extractorIPs: 50.116.86.205:8080
                  Source: Malware configuration extractorIPs: 31.31.77.83:443
                  Source: Malware configuration extractorIPs: 209.182.216.177:443
                  Source: Malware configuration extractorIPs: 62.138.26.28:8080
                  Source: Malware configuration extractorIPs: 95.213.236.64:8080
                  Source: Malware configuration extractorIPs: 95.179.229.244:8080
                  Source: Malware configuration extractorIPs: 209.141.54.221:8080
                  Source: Malware configuration extractorIPs: 91.211.88.52:7080
                  Source: Malware configuration extractorIPs: 37.187.72.193:8080
                  Source: Malware configuration extractorIPs: 137.59.187.107:8080
                  Source: Malware configuration extractorIPs: 139.130.242.43:80
                  Source: Malware configuration extractorIPs: 46.105.131.87:80
                  Source: Malware configuration extractorIPs: 87.106.139.101:8080
                  Source: Malware configuration extractorIPs: 200.55.243.138:8080
                  Source: Malware configuration extractorIPs: 5.196.74.210:8080
                  Source: Malware configuration extractorIPs: 79.7.158.208:80
                  Source: Malware configuration extractorIPs: 185.94.252.104:443
                  Source: Malware configuration extractorIPs: 104.131.11.150:443
                  Source: Malware configuration extractorIPs: 37.139.21.175:8080
                  Source: Malware configuration extractorIPs: 190.108.228.62:443
                  Source: Malware configuration extractorIPs: 24.1.189.87:8080
                  Source: Malware configuration extractorIPs: 91.205.215.66:443
                  Source: Malware configuration extractorIPs: 186.208.123.210:443
                  Source: Malware configuration extractorIPs: 108.26.231.214:80
                  Source: Malware configuration extractorIPs: 201.173.217.124:443
                  Source: Malware configuration extractorIPs: 110.145.77.103:80
                  Source: Malware configuration extractorIPs: 190.160.53.126:80
                  Source: Malware configuration extractorIPs: 162.154.38.103:80
                  Source: Malware configuration extractorIPs: 78.24.219.147:8080
                  Source: Malware configuration extractorIPs: 210.165.156.91:80
                  Source: Malware configuration extractorIPs: 109.74.5.95:8080
                  Source: Malware configuration extractorIPs: 95.9.185.228:443
                  Source: Malware configuration extractorIPs: 93.51.50.171:8080
                  Source: Malware configuration extractorIPs: 200.41.121.90:80
                  Source: Malware configuration extractorIPs: 46.105.131.79:8080
                  Source: Malware configuration extractorIPs: 124.45.106.173:443
                  Source: Malware configuration extractorIPs: 74.208.45.104:8080
                  Source: Malware configuration extractorIPs: 153.126.210.205:7080
                  Source: Malware configuration extractorIPs: 87.106.136.232:8080
                  Source: global trafficTCP traffic: 192.168.2.5:49748 -> 94.49.254.194:80
                  Source: Joe Sandbox ViewASN Name: LIQUID-ASGB LIQUID-ASGB
                  Source: Joe Sandbox ViewASN Name: ASN-IBSNAZIT ASN-IBSNAZIT
                  Source: Joe Sandbox ViewIP Address: 109.117.53.230 109.117.53.230
                  Source: global trafficHTTP traffic detected: POST /YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/ HTTP/1.1Referer: http://162.241.92.219/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/Content-Type: multipart/form-data; boundary=---------------------------978213554566447User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 162.241.92.219:8080Content-Length: 4548Connection: Keep-AliveCache-Control: no-cache
                  Source: global trafficTCP traffic: 192.168.2.5:49760 -> 212.51.142.238:8080
                  Source: global trafficTCP traffic: 192.168.2.5:49793 -> 91.231.166.124:8080
                  Source: global trafficTCP traffic: 192.168.2.5:49794 -> 162.241.92.219:8080
                  Source: global trafficTCP traffic: 192.168.2.5:49795 -> 79.98.24.39:8080
                  Source: unknownNetwork traffic detected: IP country count 28
                  Source: unknownTCP traffic detected without corresponding DNS query: 94.49.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 94.49.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 94.49.254.194
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.51.142.238
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.51.142.238
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.51.142.238
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.231.166.124
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.231.166.124
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.231.166.124
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.241.92.219
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.241.92.219
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.241.92.219
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.241.92.219
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.241.92.219
                  Source: unknownTCP traffic detected without corresponding DNS query: 79.98.24.39
                  Source: unknownTCP traffic detected without corresponding DNS query: 162.241.92.219
                  Source: unknownTCP traffic detected without corresponding DNS query: 79.98.24.39
                  Source: unknownTCP traffic detected without corresponding DNS query: 79.98.24.39
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpString found in binary or memory: http://162.241.92.219:080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpString found in binary or memory: http://162.241.92.219:8080/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpString found in binary or memory: http://162.241.92.219:8080/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/J=c
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.483856235.0000000002692000.00000004.00000001.sdmpString found in binary or memory: http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/0
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/R
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.511264828.000000000018D000.00000004.00000001.sdmpString found in binary or memory: http://79.98.24.39/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/#
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/0
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpString found in binary or memory: http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/04u%04u%04u%03u
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/E
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513847532.00000000025F4000.00000004.00000001.sdmpString found in binary or memory: http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/x
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpString found in binary or memory: http://91.231.166.124/pvpiKpofI5CEEveCsq/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.483856235.0000000002692000.00000004.00000001.sdmpString found in binary or memory: http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpString found in binary or memory: http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/G
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpString found in binary or memory: http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/H
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://94.49.254.194
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.421590586.0000000002690000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpString found in binary or memory: http://94.49.254.194/vHzRXBVyW/b13Sx2TCD/
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://94.49.254.194/vHzRXBVyW/b13Sx2TCD/n
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.421622177.0000000002692000.00000004.00000001.sdmpString found in binary or memory: http://94.49.254.194/vHzRXBVyW/bm
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpString found in binary or memory: http://94.49.254.194d
                  Source: svchost.exe, 00000004.00000002.513741731.00000196D6C99000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: svchost.exe, 00000004.00000002.513741731.00000196D6C99000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                  Source: svchost.exe, 00000004.00000002.512164511.00000196D16B2000.00000004.00000001.sdmpString found in binary or memory: http://schemas.m
                  Source: svchost.exe, 00000004.00000002.512164511.00000196D16B2000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.
                  Source: svchost.exe, 00000004.00000002.512164511.00000196D16B2000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration/E
                  Source: svchost.exe, 00000008.00000002.321969283.0000018424813000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                  Source: svchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                  Source: svchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                  Source: svchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                  Source: svchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.comds
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                  Source: svchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 00000008.00000003.313529689.000001842485D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                  Source: svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                  Source: svchost.exe, 00000008.00000003.313490070.0000018424848000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                  Source: svchost.exe, 00000008.00000003.313596408.0000018424841000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                  Source: svchost.exe, 00000008.00000003.313596408.0000018424841000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                  Source: svchost.exe, 00000008.00000002.322194399.000001842485A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                  Source: svchost.exe, 00000008.00000003.313529689.000001842485D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                  Source: svchost.exe, 00000008.00000002.322194399.000001842485A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 00000008.00000002.322194399.000001842485A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 00000008.00000003.313210088.0000018424863000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.313529689.000001842485D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                  Source: svchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                  Source: svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 00000008.00000003.291200341.0000018424832000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                  Source: svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.321969283.0000018424813000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                  Source: svchost.exe, 00000008.00000003.313565303.0000018424840000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 00000008.00000003.313565303.0000018424840000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 00000008.00000003.291200341.0000018424832000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                  Source: svchost.exe, 00000008.00000002.322075880.000001842483B000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                  Source: svchost.exe, 00000008.00000003.313490070.0000018424848000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                  Source: unknownHTTP traffic detected: POST /YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/ HTTP/1.1Referer: http://162.241.92.219/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/Content-Type: multipart/form-data; boundary=---------------------------978213554566447User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 162.241.92.219:8080Content-Length: 4548Connection: Keep-AliveCache-Control: no-cache
                  Source: 8U5snojV8p.exe, 00000000.00000002.296595279.000000000079A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_004240C6 GetAsyncKeyState,GetAsyncKeyState,#2864,#4083,#4083,GetParent,#2864,#4083,GetAsyncKeyState,

                  E-Banking Fraud:

                  barindex
                  Yara detected EmotetShow sources
                  Source: Yara matchFile source: 0.2.8U5snojV8p.exe.67053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.8U5snojV8p.exe.67053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.296805928.0000000000C21000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.296561787.0000000000670000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.511924593.0000000000781000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.511863811.0000000000770000.00000040.00000001.sdmp, type: MEMORY
                  Source: 8U5snojV8p.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeFile deleted: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe:Zone.IdentifierJump to behavior
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeFile created: C:\Windows\SysWOW64\dbgeng\Jump to behavior
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_00401370
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00401370
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: String function: 004269E6 appears 230 times
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: String function: 004269E6 appears 230 times
                  Source: 8U5snojV8p.exe, 00000000.00000002.296526512.0000000000488000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameChat Client.EXE vs 8U5snojV8p.exe
                  Source: 8U5snojV8p.exeBinary or memory string: OriginalFilenameChat Client.EXE vs 8U5snojV8p.exe
                  Source: 8U5snojV8p.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
                  Source: 8U5snojV8p.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: 8U5snojV8p.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: 8U5snojV8p.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: 8U5snojV8p.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: 8U5snojV8p.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                  Source: 8U5snojV8p.exeMetadefender: Detection: 60%
                  Source: 8U5snojV8p.exeReversingLabs: Detection: 77%
                  Source: 8U5snojV8p.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: unknownProcess created: C:\Users\user\Desktop\8U5snojV8p.exe 'C:\Users\user\Desktop\8U5snojV8p.exe'
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess created: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess created: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                  Source: classification engineClassification label: mal96.troj.evad.winEXE@16/5@0/69
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_0041F987 CoCreateInstance,
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00783501 CreateToolhelp32Snapshot,Process32FirstW,FindCloseChangeNotification,
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2076:120:WilError_01
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_00420930 _EH_prolog,#1168,FindResourceA,LoadResource,SizeofResource,LockResource,ExtCreateRegion,#1641,#2452,SetWindowRgn,#2414,
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: 8U5snojV8p.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Users\User\Desktop\VC 6.0\21.7.20\chatwithusdi_src\Chat Client\Release\Chat Client.pdb source: 8U5snojV8p.exe
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_004269B0 push eax; ret
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_0067834C push esi; iretd
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_0067862D push eax; ret
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_004269B0 push eax; ret
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_0077834C push esi; iretd
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_0077862D push eax; ret
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00777E3C push eax; ret

                  Persistence and Installation Behavior:

                  barindex
                  Drops executables to the windows directory (C:\Windows) and starts themShow sources
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeExecutable created and started: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe
                  Source: C:\Users\user\Desktop\8U5snojV8p.exePE file moved: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeJump to behavior

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeFile opened: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe:Zone.Identifier read attributes | delete
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_004012F3 _EH_prolog,OpenFileMappingA,#800,MapViewOfFile,#521,#567,#1651,GetLastActivePopup,#2864,IsIconic,#6215,SetForegroundWindow,#2463,#818,UnmapViewOfFile,CloseHandle,#6307,CloseHandle,
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_004012F3 _EH_prolog,OpenFileMappingA,#800,MapViewOfFile,#521,#567,#1651,GetLastActivePopup,#2864,IsIconic,#6215,SetForegroundWindow,#2463,#818,UnmapViewOfFile,CloseHandle,#6307,CloseHandle,
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exe TID: 6684Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeProcess information queried: ProcessInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_007828A3 FindFirstFileW,FindNextFileW,FindClose,
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeFile Volume queried: C:\ FullSizeInformation
                  Source: svchost.exe, 00000004.00000002.513647631.00000196D6C5F000.00000004.00000001.sdmpBinary or memory string: $@Hyper-V RAW
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW3
                  Source: svchost.exe, 00000004.00000002.513593270.00000196D6C47000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 00000005.00000002.511644682.000002B42C002000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                  Source: svchost.exe, 00000004.00000002.511712314.00000196D1629000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@Q
                  Source: svchost.exe, 00000005.00000002.511838410.000002B42C03E000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.512377920.000001792586A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.512136478.000001D969029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_00670467 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_00672674 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00770467 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00772674 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00772F59 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_0078361A mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeCode function: 10_2_00782D35 mov eax, dword ptr fs:[00000030h]
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513193361.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513193361.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Progman
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513193361.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513193361.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                  Source: Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513193361.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                  Source: C:\Users\user\Desktop\8U5snojV8p.exeCode function: 0_2_00401A91 GetVersion,malloc,GetVersionExA,malloc,GetVersionExA,free,

                  Lowering of HIPS / PFW / Operating System Security Settings:

                  barindex
                  Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                  Source: svchost.exe, 0000000B.00000002.511726753.000001DFFA640000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: svchost.exe, 0000000B.00000002.511862494.000001DFFA702000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected EmotetShow sources
                  Source: Yara matchFile source: 0.2.8U5snojV8p.exe.67053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.8U5snojV8p.exe.67053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.296805928.0000000000C21000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.296561787.0000000000670000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.511924593.0000000000781000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.511863811.0000000000770000.00000040.00000001.sdmp, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading12Input Capture21Query Registry1Remote ServicesInput Capture21Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery31Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol111SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing1Proc FilesystemSystem Information Discovery24Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)File Deletion1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  8U5snojV8p.exe63%MetadefenderBrowse
                  8U5snojV8p.exe78%ReversingLabsWin32.Trojan.Emotet
                  8U5snojV8p.exe100%AviraHEUR/AGEN.1136733

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  0.2.8U5snojV8p.exe.67053f.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.2.Windows.System.Profile.RetailInfo.exe.77053f.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  0.0.8U5snojV8p.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
                  0.2.8U5snojV8p.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
                  10.2.Windows.System.Profile.RetailInfo.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
                  10.0.Windows.System.Profile.RetailInfo.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://schemas.m0%URL Reputationsafe
                  http://162.241.92.219:8080/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/0%Avira URL Cloudsafe
                  http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/x0%Avira URL Cloudsafe
                  http://162.241.92.219:8080/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/J=c0%Avira URL Cloudsafe
                  http://79.98.24.39/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/0%Avira URL Cloudsafe
                  http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/H0%Avira URL Cloudsafe
                  http://94.49.254.194/vHzRXBVyW/b13Sx2TCD/0%Avira URL Cloudsafe
                  http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/0%Avira URL Cloudsafe
                  http://94.49.254.194/vHzRXBVyW/b13Sx2TCD/n0%Avira URL Cloudsafe
                  http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/G0%Avira URL Cloudsafe
                  https://activity.windows.comds0%Avira URL Cloudsafe
                  http://91.231.166.124/pvpiKpofI5CEEveCsq/0%Avira URL Cloudsafe
                  http://94.49.254.194/vHzRXBVyW/bm0%Avira URL Cloudsafe
                  http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/E0%Avira URL Cloudsafe
                  http://schemas.xmlsoap.0%Avira URL Cloudsafe
                  http://94.49.254.194d0%Avira URL Cloudsafe
                  http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/00%Avira URL Cloudsafe
                  http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/0%Avira URL Cloudsafe
                  http://crl.ver)0%Avira URL Cloudsafe
                  http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/04u%04u%04u%03u0%Avira URL Cloudsafe
                  http://94.49.254.1940%Avira URL Cloudsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/R100%Avira URL Cloudmalware
                  http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/#0%Avira URL Cloudsafe
                  https://dynamic.t0%URL Reputationsafe
                  http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/100%Avira URL Cloudmalware
                  http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/0100%Avira URL Cloudmalware
                  http://162.241.92.219:080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/0%Avira URL Cloudsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  No contacted domains info

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://162.241.92.219:8080/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/true
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.msvchost.exe, 00000004.00000002.512164511.00000196D16B2000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                      high
                      http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/xWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513847532.00000000025F4000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpfalse
                        high
                        http://162.241.92.219:8080/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/J=cWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://79.98.24.39/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.511264828.000000000018D000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000008.00000003.313490070.0000018424848000.00000004.00000001.sdmpfalse
                          high
                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                            high
                            http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/HWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://94.49.254.194/vHzRXBVyW/b13Sx2TCD/Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.421590586.0000000002690000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmp, Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.483856235.0000000002692000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000008.00000003.313596408.0000018424841000.00000004.00000001.sdmpfalse
                              high
                              http://94.49.254.194/vHzRXBVyW/b13Sx2TCD/nWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://91.231.166.124:8080/pvpiKpofI5CEEveCsq/GWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000003.313529689.000001842485D000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000008.00000003.291200341.0000018424832000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000008.00000003.313596408.0000018424841000.00000004.00000001.sdmpfalse
                                      high
                                      https://activity.windows.comdssvchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://91.231.166.124/pvpiKpofI5CEEveCsq/Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://94.49.254.194/vHzRXBVyW/bmWindows.System.Profile.RetailInfo.exe, 0000000A.00000003.421622177.0000000002692000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.bingmapsportal.comsvchost.exe, 00000008.00000002.321969283.0000018424813000.00000004.00000001.sdmpfalse
                                          high
                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpfalse
                                            high
                                            https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                                              high
                                              http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/EWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000008.00000003.313565303.0000018424840000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.svchost.exe, 00000004.00000002.512164511.00000196D16B2000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://94.49.254.194dWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000003.313565303.0000018424840000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/0Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.ver)svchost.exe, 00000004.00000002.513741731.00000196D6C99000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000008.00000002.322194399.000001842485A000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/04u%04u%04u%03uWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.512060995.000000000079A000.00000004.00000020.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000008.00000002.322101318.000001842483D000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.321969283.0000018424813000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://94.49.254.194Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://%s.xboxlive.comsvchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        low
                                                        https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000003.313490070.0000018424848000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000003.291200341.0000018424832000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/RWindows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmptrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000002.322194399.000001842485A000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://79.98.24.39:8080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/#Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://dynamic.tsvchost.exe, 00000008.00000003.313210088.0000018424863000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.313529689.000001842485D000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/09/enumeration/Esvchost.exe, 00000004.00000002.512164511.00000196D16B2000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000008.00000002.322075880.000001842483B000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000008.00000002.322194399.000001842485A000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513938842.000000000268E000.00000004.00000001.sdmptrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://activity.windows.comsvchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000008.00000003.313319464.0000018424860000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://212.51.142.238:8080/8eo0xZCOyvK/VXdfxUvyon7i/0Windows.System.Profile.RetailInfo.exe, 0000000A.00000003.483856235.0000000002692000.00000004.00000001.sdmptrue
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://162.241.92.219:080/nqlXn6guO3P/JonayaNzsDdZJrNKjQ/Windows.System.Profile.RetailInfo.exe, 0000000A.00000002.513892428.0000000002672000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://%s.dnet.xboxlive.comsvchost.exe, 00000006.00000002.512143307.0000017925843000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            low
                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000008.00000003.313529689.000001842485D000.00000004.00000001.sdmpfalse
                                                                              high

                                                                              Contacted IPs

                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs

                                                                              Public

                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              41.60.200.34
                                                                              unknownMauritius
                                                                              30844LIQUID-ASGBtrue
                                                                              79.7.158.208
                                                                              unknownItaly
                                                                              3269ASN-IBSNAZITtrue
                                                                              162.154.38.103
                                                                              unknownUnited States
                                                                              10796TWC-10796-MIDWESTUStrue
                                                                              201.173.217.124
                                                                              unknownMexico
                                                                              11888TelevisionInternacionalSAdeCVMXtrue
                                                                              91.205.215.66
                                                                              unknownNetherlands
                                                                              61349MAXITELNLtrue
                                                                              109.117.53.230
                                                                              unknownItaly
                                                                              30722VODAFONE-IT-ASNITtrue
                                                                              121.124.124.40
                                                                              unknownKorea Republic of
                                                                              9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                              139.59.60.244
                                                                              unknownSingapore
                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                              169.239.182.217
                                                                              unknownSouth Africa
                                                                              37153xneeloZAtrue
                                                                              61.19.246.238
                                                                              unknownThailand
                                                                              9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHtrue
                                                                              190.108.228.62
                                                                              unknownArgentina
                                                                              27751NeunetSAARtrue
                                                                              104.131.11.150
                                                                              unknownUnited States
                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                              176.111.60.55
                                                                              unknownUkraine
                                                                              24703UN-UKRAINE-ASKievUkraineUAtrue
                                                                              168.235.67.138
                                                                              unknownUnited States
                                                                              3842RAMNODEUStrue
                                                                              137.59.187.107
                                                                              unknownHong Kong
                                                                              18106VIEWQWEST-SG-APViewqwestPteLtdSGtrue
                                                                              95.9.185.228
                                                                              unknownTurkey
                                                                              9121TTNETTRtrue
                                                                              108.26.231.214
                                                                              unknownUnited States
                                                                              701UUNETUStrue
                                                                              24.1.189.87
                                                                              unknownUnited States
                                                                              7922COMCAST-7922UStrue
                                                                              200.41.121.90
                                                                              unknownArgentina
                                                                              52444PogliottiPogliottiConstruccionesSAARtrue
                                                                              93.51.50.171
                                                                              unknownItaly
                                                                              12874FASTWEBITtrue
                                                                              116.203.32.252
                                                                              unknownGermany
                                                                              24940HETZNER-ASDEtrue
                                                                              5.196.74.210
                                                                              unknownFrance
                                                                              16276OVHFRtrue
                                                                              87.106.139.101
                                                                              unknownGermany
                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                              79.98.24.39
                                                                              unknownLithuania
                                                                              62282RACKRAYUABRakrejusLTtrue
                                                                              200.55.243.138
                                                                              unknownArgentina
                                                                              27988ServiciosyTelecomunicacionesSAARtrue
                                                                              74.208.45.104
                                                                              unknownUnited States
                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                              162.241.92.219
                                                                              unknownUnited States
                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                              75.139.38.211
                                                                              unknownUnited States
                                                                              20115CHARTER-20115UStrue
                                                                              31.31.77.83
                                                                              unknownCzech Republic
                                                                              197019WEDOSCZtrue
                                                                              104.131.44.150
                                                                              unknownUnited States
                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                              87.106.136.232
                                                                              unknownGermany
                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                              62.75.141.82
                                                                              unknownGermany
                                                                              8972GD-EMEA-DC-SXB1DEtrue
                                                                              153.126.210.205
                                                                              unknownJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                              91.231.166.124
                                                                              unknownItaly
                                                                              198090ASLIBRAITtrue
                                                                              210.165.156.91
                                                                              unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPtrue
                                                                              37.139.21.175
                                                                              unknownNetherlands
                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                              124.45.106.173
                                                                              unknownJapan9595XEPHIONNTT-MECorporationJPtrue
                                                                              73.11.153.178
                                                                              unknownUnited States
                                                                              7922COMCAST-7922UStrue
                                                                              95.213.236.64
                                                                              unknownRussian Federation
                                                                              49505SELECTELRUtrue
                                                                              209.182.216.177
                                                                              unknownUnited States
                                                                              47869NETROUTING-ASNLtrue
                                                                              37.187.72.193
                                                                              unknownFrance
                                                                              16276OVHFRtrue
                                                                              46.105.131.79
                                                                              unknownFrance
                                                                              16276OVHFRtrue
                                                                              212.51.142.238
                                                                              unknownSwitzerland
                                                                              13030INIT7CHtrue
                                                                              139.130.242.43
                                                                              unknownAustralia
                                                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                              110.145.77.103
                                                                              unknownAustralia
                                                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                              186.208.123.210
                                                                              unknownBrazil
                                                                              53162VOIPGLOBESERVICOSDECOMMULTIMIDIAVIAINTERNETBRtrue
                                                                              190.160.53.126
                                                                              unknownChile
                                                                              22047VTRBANDAANCHASACLtrue
                                                                              81.2.235.111
                                                                              unknownCzech Republic
                                                                              24806INTERNET-CZKtis238403KtisCZtrue
                                                                              95.179.229.244
                                                                              unknownNetherlands
                                                                              20473AS-CHOOPAUStrue
                                                                              109.74.5.95
                                                                              unknownSweden
                                                                              43948GLESYS-ASSEtrue
                                                                              91.211.88.52
                                                                              unknownUkraine
                                                                              206638HOSTFORYUAtrue
                                                                              62.138.26.28
                                                                              unknownGermany
                                                                              8972GD-EMEA-DC-SXB1DEtrue
                                                                              94.49.254.194
                                                                              unknownSaudi Arabia
                                                                              25019SAUDINETSTC-ASSAtrue
                                                                              103.86.49.11
                                                                              unknownThailand
                                                                              58955BANGMODENTERPRISE-THBangmodEnterpriseCoLtdTHtrue
                                                                              190.55.181.54
                                                                              unknownArgentina
                                                                              27747TelecentroSAARtrue
                                                                              157.245.99.39
                                                                              unknownUnited States
                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                              209.141.54.221
                                                                              unknownUnited States
                                                                              53667PONYNETUStrue
                                                                              203.153.216.189
                                                                              unknownIndonesia
                                                                              45291SURF-IDPTSurfindoNetworkIDtrue
                                                                              5.39.91.110
                                                                              unknownFrance
                                                                              16276OVHFRtrue
                                                                              185.94.252.104
                                                                              unknownGermany
                                                                              197890MEGASERVERS-DEtrue
                                                                              101.187.97.173
                                                                              unknownAustralia
                                                                              1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                              46.105.131.87
                                                                              unknownFrance
                                                                              16276OVHFRtrue
                                                                              108.48.41.69
                                                                              unknownUnited States
                                                                              701UUNETUStrue
                                                                              104.236.246.93
                                                                              unknownUnited States
                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                              50.116.86.205
                                                                              unknownUnited States
                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                              78.24.219.147
                                                                              unknownRussian Federation
                                                                              29182THEFIRST-ASRUtrue
                                                                              93.156.165.186
                                                                              unknownSpain
                                                                              12946TELECABLESpainEStrue

                                                                              Private

                                                                              IP
                                                                              192.168.2.1
                                                                              127.0.0.1

                                                                              General Information

                                                                              Joe Sandbox Version:33.0.0 White Diamond
                                                                              Analysis ID:481919
                                                                              Start date:13.09.2021
                                                                              Start time:08:25:37
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 9m 36s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Sample file name:8U5snojV8p (renamed file extension from none to exe)
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                              Number of analysed new started processes analysed:23
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal96.troj.evad.winEXE@16/5@0/69
                                                                              EGA Information:Failed
                                                                              HDC Information:
                                                                              • Successful, ratio: 48.1% (good quality ratio 29.8%)
                                                                              • Quality average: 50.3%
                                                                              • Quality standard deviation: 42.5%
                                                                              HCA Information:
                                                                              • Successful, ratio: 99%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              Warnings:
                                                                              Show All
                                                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 13.107.5.88, 13.107.42.23, 20.199.120.182, 20.82.210.154, 20.199.120.151, 173.222.108.226, 173.222.108.210, 20.82.209.183, 80.67.82.235, 80.67.82.211, 40.112.88.60
                                                                              • Excluded domains from analysis (whitelisted): client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, config-edge-skype.l-0014.l-msedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, l-0014.config.skype.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, client.wns.windows.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, afdo-tas-offload.trafficmanager.net, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, l-0014.l-msedge.net
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                              Simulations

                                                                              Behavior and APIs

                                                                              TimeTypeDescription
                                                                              08:26:43API Interceptor2x Sleep call for process: svchost.exe modified
                                                                              08:28:02API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                              Joe Sandbox View / Context

                                                                              IPs

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              41.60.200.349cf2c56e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                EfqSfexZsT.exeGet hashmaliciousBrowse
                                                                                  http://ehitusest.eu/marketplacel/sites/r5zmfubb2b/Get hashmaliciousBrowse
                                                                                    201.173.217.124PHvqpLRfRl.exeGet hashmaliciousBrowse
                                                                                      NWMEaRqF7s.exeGet hashmaliciousBrowse
                                                                                        9cf2c56e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          91.205.215.66file1.exeGet hashmaliciousBrowse
                                                                                            109.117.53.230T2PmJ0DZMa.exeGet hashmaliciousBrowse
                                                                                              k9fhsVtIIN.exeGet hashmaliciousBrowse
                                                                                                KofpdSgB7D.docGet hashmaliciousBrowse
                                                                                                  http://sample.tri-comma.com/wp-admin/FILE/Get hashmaliciousBrowse
                                                                                                    Payroll Report.docGet hashmaliciousBrowse
                                                                                                      http://atcsagacity.com/wp-admin/MYWZIKG/eigyho/s9w0816332646203713g44z0n2u/Get hashmaliciousBrowse
                                                                                                        Form.docGet hashmaliciousBrowse

                                                                                                          Domains

                                                                                                          No context

                                                                                                          ASN

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          ASN-IBSNAZITp0zDxJeEqaGet hashmaliciousBrowse
                                                                                                          • 82.55.100.117
                                                                                                          ccvgtVRQBxGet hashmaliciousBrowse
                                                                                                          • 87.7.202.177
                                                                                                          omuCbLDC5QGet hashmaliciousBrowse
                                                                                                          • 79.52.184.242
                                                                                                          inyBB73iz3Get hashmaliciousBrowse
                                                                                                          • 88.43.100.166
                                                                                                          p4vXpD0P73Get hashmaliciousBrowse
                                                                                                          • 87.27.137.250
                                                                                                          j3LQELTT0mGet hashmaliciousBrowse
                                                                                                          • 88.37.5.70
                                                                                                          BLBHEA8kndGet hashmaliciousBrowse
                                                                                                          • 94.92.244.39
                                                                                                          mipsGet hashmaliciousBrowse
                                                                                                          • 194.243.251.210
                                                                                                          x86_64Get hashmaliciousBrowse
                                                                                                          • 88.41.46.16
                                                                                                          armGet hashmaliciousBrowse
                                                                                                          • 85.39.249.165
                                                                                                          W53ieNnm24Get hashmaliciousBrowse
                                                                                                          • 94.82.89.66
                                                                                                          fk8YZet4QUGet hashmaliciousBrowse
                                                                                                          • 95.245.119.140
                                                                                                          O1qCIp2iQSGet hashmaliciousBrowse
                                                                                                          • 82.63.40.218
                                                                                                          ICmyQqyEQFGet hashmaliciousBrowse
                                                                                                          • 94.87.100.175
                                                                                                          4nLik56DrDGet hashmaliciousBrowse
                                                                                                          • 88.39.175.15
                                                                                                          loligang.armGet hashmaliciousBrowse
                                                                                                          • 80.17.122.71
                                                                                                          BcOfN2cD3eGet hashmaliciousBrowse
                                                                                                          • 88.46.36.181
                                                                                                          F7jEhjA0A4Get hashmaliciousBrowse
                                                                                                          • 79.3.92.223
                                                                                                          jKira.x86Get hashmaliciousBrowse
                                                                                                          • 85.47.26.25
                                                                                                          sro4ML7u8yGet hashmaliciousBrowse
                                                                                                          • 88.43.235.112
                                                                                                          LIQUID-ASGBDarknet.arm7Get hashmaliciousBrowse
                                                                                                          • 152.109.135.79
                                                                                                          EHqBakwhNUGet hashmaliciousBrowse
                                                                                                          • 152.108.111.162
                                                                                                          tW7pu9B8A0Get hashmaliciousBrowse
                                                                                                          • 152.109.160.89
                                                                                                          Qgqd0tcm4iGet hashmaliciousBrowse
                                                                                                          • 41.175.162.104
                                                                                                          L5KEcDLI8hGet hashmaliciousBrowse
                                                                                                          • 152.109.38.180
                                                                                                          sora.x86Get hashmaliciousBrowse
                                                                                                          • 41.175.162.160
                                                                                                          44JDc6Ejh3Get hashmaliciousBrowse
                                                                                                          • 41.60.238.129
                                                                                                          7fic3HM8I3Get hashmaliciousBrowse
                                                                                                          • 41.175.162.175
                                                                                                          b3astmode.armGet hashmaliciousBrowse
                                                                                                          • 41.60.238.128
                                                                                                          h6GlKA1PNTGet hashmaliciousBrowse
                                                                                                          • 41.60.238.111
                                                                                                          SFmCd24IhhGet hashmaliciousBrowse
                                                                                                          • 41.60.238.122
                                                                                                          mxGO7g3ASlGet hashmaliciousBrowse
                                                                                                          • 152.108.7.127
                                                                                                          8BzsRiOWfDGet hashmaliciousBrowse
                                                                                                          • 41.175.162.168
                                                                                                          3VTGcMPqtbGet hashmaliciousBrowse
                                                                                                          • 196.201.228.22
                                                                                                          EtNIxD2GSDGet hashmaliciousBrowse
                                                                                                          • 41.175.162.139
                                                                                                          AEOjFHGJArGet hashmaliciousBrowse
                                                                                                          • 152.108.246.114
                                                                                                          NQrs7jd2jxGet hashmaliciousBrowse
                                                                                                          • 152.108.116.84
                                                                                                          l2PZQOX6JSGet hashmaliciousBrowse
                                                                                                          • 41.175.220.250
                                                                                                          hH3nPDxZU4Get hashmaliciousBrowse
                                                                                                          • 41.175.162.126
                                                                                                          SQCRu7FwjkGet hashmaliciousBrowse
                                                                                                          • 152.108.59.164

                                                                                                          JA3 Fingerprints

                                                                                                          No context

                                                                                                          Dropped Files

                                                                                                          No context

                                                                                                          Created / dropped Files

                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4096
                                                                                                          Entropy (8bit):0.5981930978381301
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:0F/k1GaD0JOCEfMuaaD0JOCEfMKQmDyh/tAl/gz2cE0fMbhEZolrRSQ2hyYIIT:06GaD0JcaaD0JwQQq/tAg/0bjSQJ
                                                                                                          MD5:56236FF4BBAE658F479447A7052DCFC7
                                                                                                          SHA1:9B1497085FEA378BF2288523510D843B3E126C67
                                                                                                          SHA-256:FB5F1F768813FF5A475A3AA36BF8F0F1CABAE97DADF6F327491EF88422D89B5D
                                                                                                          SHA-512:D7A0F92D0EE6B9590E3B454F2AD0ACD661F48EED58CBDC52F2DA60FD250991230C09B13308F7997618F09F9668745550DF6EC794924AB0E6649B8E78F70F74CA
                                                                                                          Malicious:false
                                                                                                          Preview: ......:{..(.....+....yq.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................+....yq...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x2548ab78, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32768
                                                                                                          Entropy (8bit):0.09699014067399726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:C0+flXO4bllDShUKs0+flXO4bllDShUK:l7r7
                                                                                                          MD5:17E96F81CB4ED102FE6794C97156C599
                                                                                                          SHA1:48C855E6B2FCB9D2334072149A0A6899884D6A36
                                                                                                          SHA-256:C4FD34A8804736E67F8F3F4B742E0BB399F18C951B7D4354109B5317F916DE07
                                                                                                          SHA-512:49C94E40BF68807280C20B2E2ECE2C62F1FEAFC55985F9CC1313D3F55FB3FE5591F1941CF16CB2E63E81B4EC0D9A1FC42FDDE49FAA8C42D2044EA1636A01EB13
                                                                                                          Malicious:false
                                                                                                          Preview: %H.x... ................e.f.3...w........................&..........w..+....yq.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w........................................................................................................................................................................................................................................Z.+....yq..................T..+....yq.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8192
                                                                                                          Entropy (8bit):0.11183082918031642
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:9LEvOYckAl/bJdAtiSaqdqll:4OnkAt4lhI
                                                                                                          MD5:7E0904102FD33FD23326DB4DF08003A0
                                                                                                          SHA1:2E86EB389DEA1F87DCA63AF1184D2D53579E0180
                                                                                                          SHA-256:4AEE317E782E3C6EB4570DE9711355B880B38297D3A6705A5CD830381AB9D860
                                                                                                          SHA-512:090C39E0738006E8FA85556984855E0F8AF8BA067374BF3B0D4C55BF18A0973ABB19B408946533B47AECB41026F1FFA3315601F10ED5701F1ED02C01898652BD
                                                                                                          Malicious:false
                                                                                                          Preview: ...<.....................................3...w..+....yq......w...............w.......w....:O.....w...................T..+....yq.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55
                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                          Malicious:false
                                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):906
                                                                                                          Entropy (8bit):3.13559259607017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:58KRBubdpkoF1AG3r8wwd0hk9+MlWlLehB4yAq7ejC1wwd0g:OaqdmuF3r87+kWReH4yJ7MER
                                                                                                          MD5:F5E08478EE8F48C831ACC6F53CA84BBC
                                                                                                          SHA1:3314F984C9CF17666EE9FD301A592A2BD617928C
                                                                                                          SHA-256:00AB2B92D4FB3D38728C216E6C509D862AEBEBD035BA5FC4B2874E99BE2D8A1D
                                                                                                          SHA-512:4DBB548ABF8252DDEAFAE8CC75D65E7DFC2E10FA2454334CFF7E9B44CC9634692C39C3C6944A665C6AB6B198D7EB816F71ACAEA127233FB3A6D65145AD75BEFA
                                                                                                          Malicious:false
                                                                                                          Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. M.o.n. .. S.e.p. .. 1.3. .. 2.0.2.1. .0.8.:.2.8.:.0.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. M.o.n. .. S.e.p. .. 1.3. .. 2.0.2.1. .0.8.:.2.8.:.0.2.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):4.469499917718991
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:8U5snojV8p.exe
                                                                                                          File size:643178
                                                                                                          MD5:0df4aaffd21acf21ff44429ca485fab8
                                                                                                          SHA1:6915e92d42c5588b8fb254b6e7f69fcefc8d5c82
                                                                                                          SHA256:3147bee916b63c96acc5fb06cac93846d13bb44804931f390f66348abf603941
                                                                                                          SHA512:4542d356e0ae64b05085763024ffee678cffd50655d30470b99b70b4be4398a92596d599bffd6841b16ec77e63f84e19600768d58314602f1e04ec6231464cde
                                                                                                          SSDEEP:6144:h5FdA9+3bkRQIwYEgRy2k46fifql0B1V8fLzaWSTm3nxyhXU:hvdA9SGh9rBylaeatTYnxn
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A...A...A...A...L...#...O.......C.......J.......F...A...........c.......@...RichA...........PE..L....5._...................

                                                                                                          File Icon

                                                                                                          Icon Hash:70ecccf80af8ae87

                                                                                                          Static PE Info

                                                                                                          General

                                                                                                          Entrypoint:0x426a4e
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                                                                          DLL Characteristics:
                                                                                                          Time Stamp:0x5F17351E [Tue Jul 21 18:34:06 2020 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:cc8e14cc73aaa83c68c2cab2e4569a4a

                                                                                                          Entrypoint Preview

                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          push FFFFFFFFh
                                                                                                          push 0042F6E0h
                                                                                                          push 00426C04h
                                                                                                          mov eax, dword ptr fs:[00000000h]
                                                                                                          push eax
                                                                                                          mov dword ptr fs:[00000000h], esp
                                                                                                          sub esp, 68h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          mov dword ptr [ebp-18h], esp
                                                                                                          xor ebx, ebx
                                                                                                          mov dword ptr [ebp-04h], ebx
                                                                                                          push 00000002h
                                                                                                          call dword ptr [00444E38h]
                                                                                                          pop ecx
                                                                                                          or dword ptr [00442358h], FFFFFFFFh
                                                                                                          or dword ptr [00442368h], FFFFFFFFh
                                                                                                          call dword ptr [00444E34h]
                                                                                                          mov ecx, dword ptr [00442344h]
                                                                                                          mov dword ptr [eax], ecx
                                                                                                          call dword ptr [00444E30h]
                                                                                                          mov ecx, dword ptr [00442340h]
                                                                                                          mov dword ptr [eax], ecx
                                                                                                          mov eax, dword ptr [00444E2Ch]
                                                                                                          mov eax, dword ptr [eax]
                                                                                                          mov dword ptr [0044234Ch], eax
                                                                                                          call 00007F9AF0A62629h
                                                                                                          cmp dword ptr [00441F28h], ebx
                                                                                                          jne 00007F9AF0A624FEh
                                                                                                          push 00426BEEh
                                                                                                          call dword ptr [00444E28h]
                                                                                                          pop ecx
                                                                                                          call 00007F9AF0A625F5h
                                                                                                          push 0043453Ch
                                                                                                          push 00434438h
                                                                                                          call 00007F9AF0A625E0h
                                                                                                          mov eax, dword ptr [0044233Ch]
                                                                                                          mov dword ptr [ebp-6Ch], eax
                                                                                                          lea eax, dword ptr [ebp-6Ch]
                                                                                                          push eax
                                                                                                          push dword ptr [00442338h]
                                                                                                          lea eax, dword ptr [ebp-64h]
                                                                                                          push eax
                                                                                                          lea eax, dword ptr [ebp-70h]
                                                                                                          push eax
                                                                                                          lea eax, dword ptr [ebp-60h]
                                                                                                          push eax
                                                                                                          call dword ptr [00444E20h]
                                                                                                          push 00434334h
                                                                                                          push 00434000h
                                                                                                          call 00007F9AF0A625ADh

                                                                                                          Rich Headers

                                                                                                          Programming Language:
                                                                                                          • [ C ] VS98 (6.0) build 8168
                                                                                                          • [RES] VS98 (6.0) cvtres build 1720
                                                                                                          • [C++] VS98 (6.0) build 8168
                                                                                                          • [LNK] VS98 (6.0) imp/exp build 8168

                                                                                                          Data Directories

                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x430000xf0.idata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x50db6.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x980000x3498.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x2c0000x1c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x440e80xff8.idata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                          Sections

                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x2a5820x2b000False0.38004746548data5.67133755178IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x2c0000x7e090x8000False0.200836181641data3.36722384809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x340000xe36c0xf000False0.601025390625data6.55377024945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                          .idata0x430000x30c40x4000False0.418884277344data5.40943228286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0x470000x50db60x51000False0.0778145495756data2.26539374393IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x980000x40d80x5000False0.443603515625data5.15637170762IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                          Resources

                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                          RGN0x88f880x2d0dBase III DBT, version number 0, next free block index 32, 1st item "\021"EnglishUnited States
                                                                                                          RT_BITMAP0x4b5e00x2e8dataEnglishUnited States
                                                                                                          RT_BITMAP0x4b8c80xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                          RT_BITMAP0x4b9b00x668dBase IV DBT, blocks size 0, block length 1536, next free block index 40, next free block 2290649224, next used block 2156431496EnglishUnited States
                                                                                                          RT_BITMAP0x4c0180x3bfd0dataEnglishUnited States
                                                                                                          RT_ICON0x482b00x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3149607731, next used block 0EnglishUnited States
                                                                                                          RT_ICON0x485b00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                          RT_ICON0x486f00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                          RT_ICON0x488300x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x48b180x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                          RT_ICON0x48c680x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3149607731, next used block 0EnglishUnited States
                                                                                                          RT_ICON0x48f680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x492680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x495680x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3149642683, next used block 48059EnglishUnited States
                                                                                                          RT_ICON0x498680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x49b680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x49e680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4a1680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4a4680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4a7680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4aa680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4ad680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4b0680x2e8dataEnglishUnited States
                                                                                                          RT_ICON0x4b3500x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                          RT_ICON0x4b4a00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                          RT_MENU0x880400x2d0dataEnglishUnited States
                                                                                                          RT_MENU0x883100x44dataEnglishUnited States
                                                                                                          RT_MENU0x883580x6cdataEnglishUnited States
                                                                                                          RT_DIALOG0x884380x78dataEnglishUnited States
                                                                                                          RT_DIALOG0x884b00x1c6dataEnglishUnited States
                                                                                                          RT_DIALOG0x886780x112dataEnglishUnited States
                                                                                                          RT_DIALOG0x887900x440dataEnglishUnited States
                                                                                                          RT_STRING0x892580x6cdataEnglishUnited States
                                                                                                          RT_STRING0x892c80x4adataEnglishUnited States
                                                                                                          RT_STRING0x89eb80x246dataEnglishUnited States
                                                                                                          RT_STRING0x89c380xd8dataEnglishUnited States
                                                                                                          RT_STRING0x89d100x1a2dataEnglishUnited States
                                                                                                          RT_STRING0x8a1000x3a4dataEnglishUnited States
                                                                                                          RT_STRING0x8a4a80x236dataEnglishUnited States
                                                                                                          RT_STRING0x8a6e00x17adataEnglishUnited States
                                                                                                          RT_STRING0x893180x54dataEnglishUnited States
                                                                                                          RT_STRING0x893b80x296dataEnglishUnited States
                                                                                                          RT_STRING0x898100x70dataEnglishUnited States
                                                                                                          RT_STRING0x896500xdcdataEnglishUnited States
                                                                                                          RT_STRING0x897300xdadataEnglishUnited States
                                                                                                          RT_STRING0x893700x46dataEnglishUnited States
                                                                                                          RT_STRING0x898800xc6dataEnglishUnited States
                                                                                                          RT_STRING0x899480x1f8dataEnglishUnited States
                                                                                                          RT_STRING0x89b400x86dataEnglishUnited States
                                                                                                          RT_STRING0x89bc80x6edataEnglishUnited States
                                                                                                          RT_ACCELERATOR0x883c80x70dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x485980x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x486d80x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x488180x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x48c400x22dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x48f500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x492500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x495500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x498500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x49b500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x49e500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4a1500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4a4500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4a7500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4aa500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4ad500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4b0500x14dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4b4780x22dataEnglishUnited States
                                                                                                          RT_GROUP_ICON0x4b5c80x14dataEnglishUnited States
                                                                                                          RT_VERSION0x88bd00x3b4dataEnglishUnited States
                                                                                                          None0x87fe80x18dataEnglishUnited States
                                                                                                          None0x880000xadataEnglishUnited States
                                                                                                          None0x880100x30dataEnglishUnited States

                                                                                                          Imports

                                                                                                          DLLImport
                                                                                                          MFC42.DLL
                                                                                                          MSVCRT.dll_setmbcp, __CxxFrameHandler, _EH_prolog, atoi, _mbscmp, free, malloc, wcscpy, wcslen, _ftol, wcscmp, memmove, __dllonexit, _onexit, ??1type_info@@UAE@XZ, _exit, _XcptFilter, exit, _acmdln, __getmainargs, _initterm, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, _except_handler3, _controlfp, printf
                                                                                                          KERNEL32.dllGetModuleHandleA, SizeofResource, OpenFileMappingA, CreateFileMappingA, MapViewOfFile, UnmapViewOfFile, CloseHandle, MultiByteToWideChar, lstrcmpiA, FindResourceA, LoadResource, LockResource, GetCPInfo, lstrlenW, lstrlenA, GetVersion, GetVersionExA, MulDiv, GetModuleFileNameA, DeleteFileA, GetTickCount, LoadLibraryA, FreeLibrary, Sleep, LoadLibraryExA, GetProcAddress, GetCurrentProcess, GetStartupInfoA
                                                                                                          USER32.dllRemoveMenu, TabbedTextOutA, GrayStringA, LoadImageA, DrawIcon, SetRectEmpty, IsMenu, SetMenuDefaultItem, SetForegroundWindow, IsIconic, GetLastActivePopup, SetWindowRgn, IsWindow, FrameRect, EnumChildWindows, GetAsyncKeyState, GetMenuItemID, KillTimer, GetWindowRect, SetTimer, ScreenToClient, PtInRect, EnableWindow, InvalidateRect, LoadIconA, GetDC, GetClientRect, LoadBitmapA, FillRect, ReleaseDC, UpdateWindow, GetSystemMenu, SendMessageA, ShowWindow, GetMenuState, ModifyMenuA, GetMenuItemCount, InsertMenuA, GetSystemMetrics, DrawTextA, DrawIconEx, DestroyIcon, DrawEdge, SetRect, GetMenuItemInfoA, PostMessageA, DeleteMenu, AppendMenuA, SetParent, wsprintfA, GetDCEx, ReleaseCapture, SetCapture, RedrawWindow, GetWindow, GetClassLongA, GetMenuStringA, CreateMenu, CreatePopupMenu, GetSysColor, GetSubMenu, ClientToScreen, GetParent, BeginDeferWindowPos, EndDeferWindowPos, IsRectEmpty, GetSysColorBrush, GetCursorPos, LoadCursorA, GetKeyState, OffsetRect, CopyRect, InflateRect, SystemParametersInfoA, GetFocus, IsChild, IsWindowVisible, GetDesktopWindow, SetMenu, GetMenu
                                                                                                          GDI32.dllCreateSolidBrush, GetTextExtentPoint32W, GetTextExtentPoint32A, Ellipse, DeleteDC, DeleteObject, SelectObject, CreateDIBSection, SetPixel, GetPixel, PtVisible, CreatePen, TextOutA, Escape, Rectangle, CreateHatchBrush, RealizePalette, CreatePalette, GetTextMetricsA, GetCurrentObject, ExtCreateRegion, GetDIBColorTable, CreateHalftonePalette, GetBkMode, PatBlt, CreateCompatibleBitmap, BitBlt, GetTextColor, GetDeviceCaps, GetObjectA, CreateFontIndirectA, ExtTextOutA, RectVisible, EnumFontFamiliesA, CreateCompatibleDC
                                                                                                          ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegQueryValueExA
                                                                                                          SHELL32.dllShell_NotifyIconA, SHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc
                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_GetIcon, ImageList_AddMasked, ImageList_Draw, ImageList_GetImageCount, ImageList_GetIconSize
                                                                                                          ole32.dllCoUninitialize, CoInitialize, CoCreateInstance
                                                                                                          WSOCK32.dllinet_addr, gethostname, gethostbyname
                                                                                                          MSVCP60.dll??1Init@ios_base@std@@QAE@XZ, ??0Init@ios_base@std@@QAE@XZ, ??1_Winit@std@@QAE@XZ, ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ, ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z, ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z, ??1_Lockit@std@@QAE@XZ, ??0_Lockit@std@@QAE@XZ, ??0_Winit@std@@QAE@XZ

                                                                                                          Version Infos

                                                                                                          DescriptionData
                                                                                                          LegalCopyrightCopyright (C) DCUtility 2002
                                                                                                          InternalNameChat Client
                                                                                                          FileVersion1.0B
                                                                                                          CompanyNameDCUtility
                                                                                                          PrivateBuild
                                                                                                          LegalTrademarksAll Rigths Reseved
                                                                                                          CommentsEnjoy the net!
                                                                                                          ProductNameChat Client Application
                                                                                                          SpecialBuild
                                                                                                          ProductVersion1.0B
                                                                                                          FileDescriptionChat With US Client
                                                                                                          OriginalFilenameChat Client.EXE
                                                                                                          Translation0x0409 0x04b0

                                                                                                          Possible Origin

                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States

                                                                                                          Network Behavior

                                                                                                          Network Port Distribution

                                                                                                          TCP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Sep 13, 2021 08:27:35.137639999 CEST4974880192.168.2.594.49.254.194
                                                                                                          Sep 13, 2021 08:27:38.140754938 CEST4974880192.168.2.594.49.254.194
                                                                                                          Sep 13, 2021 08:27:44.141060114 CEST4974880192.168.2.594.49.254.194
                                                                                                          Sep 13, 2021 08:27:59.325620890 CEST497608080192.168.2.5212.51.142.238
                                                                                                          Sep 13, 2021 08:28:02.439457893 CEST497608080192.168.2.5212.51.142.238
                                                                                                          Sep 13, 2021 08:28:08.439930916 CEST497608080192.168.2.5212.51.142.238
                                                                                                          Sep 13, 2021 08:28:23.691495895 CEST497938080192.168.2.591.231.166.124
                                                                                                          Sep 13, 2021 08:28:23.772044897 CEST80804979391.231.166.124192.168.2.5
                                                                                                          Sep 13, 2021 08:28:24.285111904 CEST497938080192.168.2.591.231.166.124
                                                                                                          Sep 13, 2021 08:28:24.387702942 CEST80804979391.231.166.124192.168.2.5
                                                                                                          Sep 13, 2021 08:28:24.894526005 CEST497938080192.168.2.591.231.166.124
                                                                                                          Sep 13, 2021 08:28:24.941026926 CEST80804979391.231.166.124192.168.2.5
                                                                                                          Sep 13, 2021 08:28:28.352049112 CEST497948080192.168.2.5162.241.92.219
                                                                                                          Sep 13, 2021 08:28:28.489171028 CEST808049794162.241.92.219192.168.2.5
                                                                                                          Sep 13, 2021 08:28:28.489769936 CEST497948080192.168.2.5162.241.92.219
                                                                                                          Sep 13, 2021 08:28:28.490725994 CEST497948080192.168.2.5162.241.92.219
                                                                                                          Sep 13, 2021 08:28:28.490906954 CEST497948080192.168.2.5162.241.92.219
                                                                                                          Sep 13, 2021 08:28:28.629339933 CEST808049794162.241.92.219192.168.2.5
                                                                                                          Sep 13, 2021 08:28:28.629364014 CEST808049794162.241.92.219192.168.2.5
                                                                                                          Sep 13, 2021 08:28:28.629373074 CEST808049794162.241.92.219192.168.2.5
                                                                                                          Sep 13, 2021 08:28:31.751209974 CEST808049794162.241.92.219192.168.2.5
                                                                                                          Sep 13, 2021 08:28:31.751508951 CEST497948080192.168.2.5162.241.92.219
                                                                                                          Sep 13, 2021 08:28:34.010751963 CEST497958080192.168.2.579.98.24.39
                                                                                                          Sep 13, 2021 08:28:34.752852917 CEST808049794162.241.92.219192.168.2.5
                                                                                                          Sep 13, 2021 08:28:34.753180981 CEST497948080192.168.2.5162.241.92.219
                                                                                                          Sep 13, 2021 08:28:37.020678043 CEST497958080192.168.2.579.98.24.39
                                                                                                          Sep 13, 2021 08:28:43.021047115 CEST497958080192.168.2.579.98.24.39

                                                                                                          UDP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Sep 13, 2021 08:26:29.248089075 CEST5479553192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:26:29.281991005 CEST53547958.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:26:46.492850065 CEST4955753192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:26:46.527241945 CEST53495578.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:26:58.495861053 CEST5973653192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:26:58.520549059 CEST53597368.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:26:58.539895058 CEST5105853192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:26:58.565072060 CEST53510588.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:26:58.730571985 CEST5263653192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:26:58.755280972 CEST53526368.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:26:59.480966091 CEST6173353192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:26:59.528287888 CEST53617338.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:01.313838959 CEST6544753192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:01.347924948 CEST53654478.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:06.682511091 CEST5244153192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:06.718514919 CEST53524418.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:17.960165024 CEST6217653192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:18.006695032 CEST53621768.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:21.658696890 CEST5959653192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:21.695820093 CEST53595968.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:34.746093035 CEST6529653192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:34.774172068 CEST53652968.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:42.526637077 CEST6318353192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:42.570143938 CEST53631838.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:53.675683975 CEST6015153192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:53.708574057 CEST53601518.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:53.985280037 CEST5696953192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:54.020380974 CEST53569698.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:27:59.624249935 CEST5516153192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:27:59.657026052 CEST53551618.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:06.832488060 CEST5475753192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:06.870181084 CEST53547578.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:13.741797924 CEST4999253192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:13.769840956 CEST53499928.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:14.632811069 CEST6007553192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:14.679052114 CEST53600758.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:18.260802984 CEST5501653192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:18.293131113 CEST53550168.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:34.923656940 CEST6434553192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:34.952136993 CEST53643458.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:35.368444920 CEST5712853192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:35.397584915 CEST53571288.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:42.223109961 CEST5479153192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:42.255695105 CEST53547918.8.8.8192.168.2.5
                                                                                                          Sep 13, 2021 08:28:42.527976990 CEST5046353192.168.2.58.8.8.8
                                                                                                          Sep 13, 2021 08:28:42.570426941 CEST53504638.8.8.8192.168.2.5

                                                                                                          HTTP Request Dependency Graph

                                                                                                          • 162.241.92.219
                                                                                                            • 162.241.92.219:8080

                                                                                                          HTTP Packets

                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.549794162.241.92.2198080C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          Sep 13, 2021 08:28:28.490725994 CEST4300OUTPOST /YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/ HTTP/1.1
                                                                                                          Referer: http://162.241.92.219/YfyuG6sm3RqTIqU9gu/RiTaftnIbMGtd/UGb4JhQL57NsD/
                                                                                                          Content-Type: multipart/form-data; boundary=---------------------------978213554566447
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                          Host: 162.241.92.219:8080
                                                                                                          Content-Length: 4548
                                                                                                          Connection: Keep-Alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Sep 13, 2021 08:28:31.751209974 CEST4306INHTTP/1.1 502 Bad Gateway
                                                                                                          Server: nginx
                                                                                                          Date: Mon, 13 Sep 2021 06:28:31 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 537
                                                                                                          Connection: keep-alive
                                                                                                          ETag: "5677dae7-219"
                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 3c 2f 68 31 3e 0a 3c 70 3e 53 6f 72 72 79 2c 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 62 72 2f 3e 0a 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 49 66 20 79 6f 75 20 61 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 66 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 74 68 65 6e 20 79 6f 75 20 73 68 6f 75 6c 64 20 63 68 65 63 6b 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 67 69 6e 78 2e 6f 72 67 2f 72 2f 65 72 72 6f 72 5f 6c 6f 67 22 3e 65 72 72 6f 72 20 6c 6f 67 3c 2f 61 3e 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 3c 2f 70 3e 0a 3c 70 3e 3c 65 6d 3e 46 61 69 74 68 66 75 6c 6c 79 20 79 6f 75 72 73 2c 20 6e 67 69 6e 78 2e 3c 2f 65 6d 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                          Data Ascii: <!DOCTYPE html><html><head><title>Error</title><style> body { width: 35em; margin: 0 auto; font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body><h1>An error occurred.</h1><p>Sorry, the page you are looking for is currently unavailable.<br/>Please try again later.</p><p>If you are the system administrator of this resource then you should checkthe <a href="http://nginx.org/r/error_log">error log</a> for details.</p><p><em>Faithfully yours, nginx.</em></p></body></html>


                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:08:26:35
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Users\user\Desktop\8U5snojV8p.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:'C:\Users\user\Desktop\8U5snojV8p.exe'
                                                                                                          Imagebase:0x400000
                                                                                                          File size:643178 bytes
                                                                                                          MD5 hash:0DF4AAFFD21ACF21FF44429CA485FAB8
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.296805928.0000000000C21000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.296561787.0000000000670000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:low

                                                                                                          General

                                                                                                          Start time:08:26:42
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:08:26:53
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:08:26:54
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:08:26:56
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:08:26:57
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:08:26:58
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                          Imagebase:0x7ff6bf4d0000
                                                                                                          File size:163336 bytes
                                                                                                          MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:08:26:59
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\dbgeng\Windows.System.Profile.RetailInfo.exe
                                                                                                          Imagebase:0x400000
                                                                                                          File size:643178 bytes
                                                                                                          MD5 hash:0DF4AAFFD21ACF21FF44429CA485FAB8
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.511924593.0000000000781000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 0000000A.00000002.511863811.0000000000770000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                          General

                                                                                                          Start time:08:26:59
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:08:27:04
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:08:27:41
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:08:27:58
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff797770000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:08:28:00
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                          Imagebase:0x7ff6a4800000
                                                                                                          File size:455656 bytes
                                                                                                          MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:08:28:01
                                                                                                          Start date:13/09/2021
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7ecfc0000
                                                                                                          File size:625664 bytes
                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >