Loading ...

Play interactive tourEdit tour

Windows Analysis Report tcpmdmaus.exe

Overview

General Information

Sample Name:tcpmdmaus.exe
Analysis ID:497240
MD5:abe13ddc14525c4c35a85224689bfb27
SHA1:01b8022edd4ef8e9ab20807c032b7ce2849b3df3
SHA256:8524e558dded9665e69541b332d556e43c007d0d4001fe5355ac4816c22e7a21
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Emotet
Machine Learning detection for sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to launch a process as a different user
Contains functionality to enumerate running services
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
IP address seen in connection with other malware
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to delete services

Classification

Process Tree

  • System is w10x64
  • tcpmdmaus.exe (PID: 400 cmdline: 'C:\Users\user\Desktop\tcpmdmaus.exe' MD5: ABE13DDC14525C4C35A85224689BFB27)
    • tcpmdmaus.exe (PID: 6768 cmdline: C:\Users\user\Desktop\tcpmdmaus.exe MD5: ABE13DDC14525C4C35A85224689BFB27)
  • sharedsls.exe (PID: 4752 cmdline: C:\Windows\SysWOW64\sharedsls.exe MD5: ABE13DDC14525C4C35A85224689BFB27)
    • sharedsls.exe (PID: 5404 cmdline: C:\Windows\SysWOW64\sharedsls.exe MD5: ABE13DDC14525C4C35A85224689BFB27)
  • svchost.exe (PID: 6696 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4140 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7056 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6868 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
    • 0x5990:$snippet4: 33 C0 C7 05 80 A8 25 01 00 A0 25 01 C7 05 84 A8 25 01 00 A0 25 01 A3 88 A8 25 01 A3 8C A8 25 01 A3 90 A8 25 01 39 05 00 A0 25 01 74 1D 8D 49 00 40 A3 88 A8 25 01 83 3C C5 00 A0 25 01 00 75 F0 ...
    00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
      • 0x5990:$snippet4: 33 C0 C7 05 80 A8 46 01 00 A0 46 01 C7 05 84 A8 46 01 00 A0 46 01 A3 88 A8 46 01 A3 8C A8 46 01 A3 90 A8 46 01 39 05 00 A0 46 01 74 1D 8D 49 00 40 A3 88 A8 46 01 83 3C C5 00 A0 46 01 00 75 F0 ...
      00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        Click to see the 3 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        1.2.tcpmdmaus.exe.1250000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
          1.2.tcpmdmaus.exe.1250000.2.unpackEmotetEmotet Payloadkevoreilly
          • 0x5d90:$snippet4: 33 C0 C7 05 80 A8 25 01 00 A0 25 01 C7 05 84 A8 25 01 00 A0 25 01 A3 88 A8 25 01 A3 8C A8 25 01 A3 90 A8 25 01 39 05 00 A0 25 01 74 1D 8D 49 00 40 A3 88 A8 25 01 83 3C C5 00 A0 25 01 00 75 F0 ...
          7.2.sharedsls.exe.1450000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            7.2.sharedsls.exe.1450000.3.unpackEmotetEmotet Payloadkevoreilly
            • 0x5d90:$snippet4: 33 C0 C7 05 80 A8 45 01 00 A0 45 01 C7 05 84 A8 45 01 00 A0 45 01 A3 88 A8 45 01 A3 8C A8 45 01 A3 90 A8 45 01 39 05 00 A0 45 01 74 1D 8D 49 00 40 A3 88 A8 45 01 83 3C C5 00 A0 45 01 00 75 F0 ...
            0.2.tcpmdmaus.exe.b70000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Sigma Overview

              No Sigma rule has matched

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Multi AV Scanner detection for submitted fileShow sources
              Source: tcpmdmaus.exeVirustotal: Detection: 85%Perma Link
              Source: tcpmdmaus.exeMetadefender: Detection: 16%Perma Link
              Source: tcpmdmaus.exeReversingLabs: Detection: 96%
              Antivirus / Scanner detection for submitted sampleShow sources
              Source: tcpmdmaus.exeAvira: detected
              Machine Learning detection for sampleShow sources
              Source: tcpmdmaus.exeJoe Sandbox ML: detected
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_013114C9 wsprintfA,GetBinaryTypeA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_013114C9 wsprintfA,GetBinaryTypeA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252129 CryptGetHashParam,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252195 CryptImportKey,LocalFree,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252435 CryptVerifySignatureW,CryptDestroyHash,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252336 CryptDestroyHash,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252261 CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_012522A6 CryptDuplicateHash,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 2_2_013114C9 wsprintfA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_013114C9 wsprintfA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452195 CryptImportKey,LocalFree,CryptReleaseContext,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452336 CryptDestroyHash,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_014522A6 CryptDuplicateHash,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452129 CryptGetHashParam,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452435 CryptVerifySignatureW,CryptDestroyHash,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452261 CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
              Source: tcpmdmaus.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: tcpmdmaus.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: ewjrRWJW##@HRh.pdb source: tcpmdmaus.exe
              Source: Joe Sandbox ViewIP Address: 110.143.116.201 110.143.116.201
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 77.157.40.119:443Content-Length: 404Connection: Keep-AliveCache-Control: no-cacheData Raw: 94 2c 73 df ad 1a aa a2 e9 ad 40 ba 8d bb ba 87 51 2f 9b f3 3c c0 5d de 3e 13 14 42 f0 17 65 da c6 64 9a 9d e5 ae 62 71 10 d4 51 aa cd 34 1e 14 85 0d 2f 8c 64 a7 30 4e 71 11 54 3b 10 ee 2c 57 cb b4 d3 91 23 19 20 04 42 65 eb d3 ac ec 20 8f 34 d4 a4 e5 f4 60 b7 8c c8 e6 c2 c1 23 c5 4c 26 76 4c 09 d7 c7 0a 7a 8b 85 02 df a5 0b 05 2e a2 a5 48 64 e1 70 41 89 9f 86 2d d3 55 79 8f ae 2d 2a e5 24 b5 21 5e 57 46 f4 69 26 5c c5 10 28 bb 90 77 92 d0 dd ae 57 a1 49 a0 84 4b 9d 76 34 43 9c 0f 4c 9a 51 a4 fe 3a 4e 54 b0 3c 20 3f 2d 75 a9 e9 40 2d 59 87 16 e7 75 b3 c8 a4 60 9f 95 3f 70 09 6e cd fc e8 7b d6 47 88 70 19 b2 d6 55 22 30 cf 6b e6 7a a7 f3 b5 72 3e 3b 49 4f 3f 9b a1 77 5c aa ab 7e fb 0b c6 ca d1 39 f1 9d fa 93 80 2b 63 3a 28 a8 d6 7a 9f 7d 7d ea 64 68 2c db 4c 1e cb 5c f7 63 aa 16 c0 a5 1a 90 4a 7f c0 6b 6e a8 c8 92 5a 3c 7b ff 87 66 f8 e5 ae 05 6a 09 dc 4f 26 a3 17 67 57 c7 5f 16 b9 9d f6 21 9d 4c 1c 13 00 bc 2e f2 84 4d 0b 25 3d df 13 63 38 b0 3e 33 2c 88 db af 9f f2 e8 c3 de bc 59 37 38 d6 9f 57 ea b6 b5 04 fd 2e 8b 7d dd 1b c3 3f 26 27 a8 b5 77 e0 f6 d2 1f bf 03 ce 67 55 11 aa a7 a4 7c da ea df 9f fa 60 54 61 a8 e6 01 d5 49 6c 29 b3 d0 62 64 f4 b0 0d f3 5d 7d f5 10 34 bb 22 e6 db dd d8 35 15 Data Ascii: ,s@Q/<]>BedbqQ4/d0NqT;,W# Be 4`#L&vLz.HdpA-Uy-*$!^WFi&\(wWIKv4CLQ:NT< ?-u@-Yu`?pn{GpU"0kzr>;IO?w\~9+c:(z}}dh,L\cJknZ<{fjO&gW_!L.M%=c8>3,Y78W.}?&'wgU|`TaIl)bd]}4"5
              Source: global trafficTCP traffic: 192.168.2.3:49829 -> 66.220.110.56:50000
              Source: global trafficTCP traffic: 192.168.2.3:49855 -> 197.82.220.82:8080
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownTCP traffic detected without corresponding DNS query: 184.186.78.177
              Source: unknownTCP traffic detected without corresponding DNS query: 184.186.78.177
              Source: unknownTCP traffic detected without corresponding DNS query: 184.186.78.177
              Source: unknownTCP traffic detected without corresponding DNS query: 197.82.220.82
              Source: unknownTCP traffic detected without corresponding DNS query: 197.82.220.82
              Source: unknownTCP traffic detected without corresponding DNS query: 197.82.220.82
              Source: unknownTCP traffic detected without corresponding DNS query: 77.157.40.119
              Source: unknownTCP traffic detected without corresponding DNS query: 77.157.40.119
              Source: unknownTCP traffic detected without corresponding DNS query: 77.157.40.119
              Source: svchost.exe, 0000000C.00000003.388529220.0000026DAA354000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
              Source: svchost.exe, 0000000C.00000003.388529220.0000026DAA354000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
              Source: svchost.exe, 0000000C.00000003.388529220.0000026DAA354000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-10-01T06:45:58.4458116Z||.||e7745a23-b714-4fea-8a92-51e83dc3bf63||1152921505693962166||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
              Source: svchost.exe, 0000000C.00000003.388529220.0000026DAA354000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-10-01T06:45:58.4458116Z||.||e7745a23-b714-4fea-8a92-51e83dc3bf63||1152921505693962166||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
              Source: svchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e
              Source: svchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e
              Source: svchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e
              Source: svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6
              Source: svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6
              Source: svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmp, sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpString found in binary or memory: http://110.143.116.201/
              Source: sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpString found in binary or memory: http://110.143.116.201/&$
              Source: sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpString found in binary or memory: http://110.143.116.201/-$
              Source: sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpString found in binary or memory: http://110.143.116.201/g$
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://184.186.78.177/
              Source: sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpString found in binary or memory: http://184.186.78.177/:$
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://197.82.220.82:8080/
              Source: sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpString found in binary or memory: http://197.82.220.82:8080/1
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://197.82.220.82:8080/v
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://66.220.110.56:50000/
              Source: sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpString found in binary or memory: http://66.220.110.56:50000/1
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://66.220.110.56:50000/f
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/
              Source: sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/#6
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/&
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/.
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443//
              Source: sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/1
              Source: sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/?6
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpString found in binary or memory: http://77.157.40.119:443/V
              Source: svchost.exe, 0000000C.00000002.398521024.0000026DAA300000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: svchost.exe, 0000000C.00000002.398377884.0000026DA9AEB000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
              Source: svchost.exe, 0000000C.00000003.379226998.0000026DAA355000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
              Source: svchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
              Source: svchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
              Source: svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
              Source: svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
              Source: svchost.exe, 0000000C.00000003.379226998.0000026DAA355000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
              Source: svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
              Source: svchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpString found in binary or memory: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure
              Source: svchost.exe, 0000000C.00000003.379278531.0000026DAA390000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.379698498.0000026DAA3A1000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
              Source: svchost.exe, 0000000C.00000003.379226998.0000026DAA355000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
              Source: svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
              Source: svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
              Source: svchost.exe, 0000000C.00000003.380718165.0000026DAA802000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
              Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 77.157.40.119:443Content-Length: 404Connection: Keep-AliveCache-Control: no-cacheData Raw: 94 2c 73 df ad 1a aa a2 e9 ad 40 ba 8d bb ba 87 51 2f 9b f3 3c c0 5d de 3e 13 14 42 f0 17 65 da c6 64 9a 9d e5 ae 62 71 10 d4 51 aa cd 34 1e 14 85 0d 2f 8c 64 a7 30 4e 71 11 54 3b 10 ee 2c 57 cb b4 d3 91 23 19 20 04 42 65 eb d3 ac ec 20 8f 34 d4 a4 e5 f4 60 b7 8c c8 e6 c2 c1 23 c5 4c 26 76 4c 09 d7 c7 0a 7a 8b 85 02 df a5 0b 05 2e a2 a5 48 64 e1 70 41 89 9f 86 2d d3 55 79 8f ae 2d 2a e5 24 b5 21 5e 57 46 f4 69 26 5c c5 10 28 bb 90 77 92 d0 dd ae 57 a1 49 a0 84 4b 9d 76 34 43 9c 0f 4c 9a 51 a4 fe 3a 4e 54 b0 3c 20 3f 2d 75 a9 e9 40 2d 59 87 16 e7 75 b3 c8 a4 60 9f 95 3f 70 09 6e cd fc e8 7b d6 47 88 70 19 b2 d6 55 22 30 cf 6b e6 7a a7 f3 b5 72 3e 3b 49 4f 3f 9b a1 77 5c aa ab 7e fb 0b c6 ca d1 39 f1 9d fa 93 80 2b 63 3a 28 a8 d6 7a 9f 7d 7d ea 64 68 2c db 4c 1e cb 5c f7 63 aa 16 c0 a5 1a 90 4a 7f c0 6b 6e a8 c8 92 5a 3c 7b ff 87 66 f8 e5 ae 05 6a 09 dc 4f 26 a3 17 67 57 c7 5f 16 b9 9d f6 21 9d 4c 1c 13 00 bc 2e f2 84 4d 0b 25 3d df 13 63 38 b0 3e 33 2c 88 db af 9f f2 e8 c3 de bc 59 37 38 d6 9f 57 ea b6 b5 04 fd 2e 8b 7d dd 1b c3 3f 26 27 a8 b5 77 e0 f6 d2 1f bf 03 ce 67 55 11 aa a7 a4 7c da ea df 9f fa 60 54 61 a8 e6 01 d5 49 6c 29 b3 d0 62 64 f4 b0 0d f3 5d 7d f5 10 34 bb 22 e6 db dd d8 35 15 Data Ascii: ,s@Q/<]>BedbqQ4/d0NqT;,W# Be 4`#L&vLz.HdpA-Uy-*$!^WFi&\(wWIKv4CLQ:NT< ?-u@-Yu`?pn{GpU"0kzr>;IO?w\~9+c:(z}}dh,L\cJknZ<{fjO&gW_!L.M%=c8>3,Y78W.}?&'wgU|`TaIl)bd]}4"5
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_012516D8 InternetReadFile,

              E-Banking Fraud:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 1.2.tcpmdmaus.exe.1250000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.sharedsls.exe.1450000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.tcpmdmaus.exe.b70000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.sharedsls.exe.1460000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.557763672.0000000001451000.00000020.00000001.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252195 CryptImportKey,LocalFree,CryptReleaseContext,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452195 CryptImportKey,LocalFree,CryptReleaseContext,

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 1.2.tcpmdmaus.exe.1250000.2.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 7.2.sharedsls.exe.1450000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 0.2.tcpmdmaus.exe.b70000.2.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 2.2.sharedsls.exe.1460000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000007.00000002.557763672.0000000001451000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: tcpmdmaus.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 1.2.tcpmdmaus.exe.1250000.2.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 7.2.sharedsls.exe.1450000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 0.2.tcpmdmaus.exe.b70000.2.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 2.2.sharedsls.exe.1460000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000007.00000002.557763672.0000000001451000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile deleted: C:\Windows\SysWOW64\sharedsls.exe:Zone.IdentifierJump to behavior
              Source: C:\Windows\SysWOW64\sharedsls.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 2_2_01303567
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01251F76 CreateProcessAsUserW,
              Source: tcpmdmaus.exe, 00000000.00000000.290035352.0000000001353000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameRTNicProp.dll4 vs tcpmdmaus.exe
              Source: tcpmdmaus.exe, 00000001.00000000.292656535.0000000001353000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameRTNicProp.dll4 vs tcpmdmaus.exe
              Source: tcpmdmaus.exeBinary or memory string: OriginalFilenameRTNicProp.dll4 vs tcpmdmaus.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_012580BC _snwprintf,OpenServiceW,DeleteService,CloseServiceHandle,
              Source: tcpmdmaus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_EXPORT size: 0xfffff000 address: 0x0
              Source: tcpmdmaus.exeVirustotal: Detection: 85%
              Source: tcpmdmaus.exeMetadefender: Detection: 16%
              Source: tcpmdmaus.exeReversingLabs: Detection: 96%
              Source: tcpmdmaus.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\tcpmdmaus.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: unknownProcess created: C:\Users\user\Desktop\tcpmdmaus.exe 'C:\Users\user\Desktop\tcpmdmaus.exe'
              Source: C:\Users\user\Desktop\tcpmdmaus.exeProcess created: C:\Users\user\Desktop\tcpmdmaus.exe C:\Users\user\Desktop\tcpmdmaus.exe
              Source: unknownProcess created: C:\Windows\SysWOW64\sharedsls.exe C:\Windows\SysWOW64\sharedsls.exe
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Windows\SysWOW64\sharedsls.exeProcess created: C:\Windows\SysWOW64\sharedsls.exe C:\Windows\SysWOW64\sharedsls.exe
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Users\user\Desktop\tcpmdmaus.exeProcess created: C:\Users\user\Desktop\tcpmdmaus.exe C:\Users\user\Desktop\tcpmdmaus.exe
              Source: C:\Windows\SysWOW64\sharedsls.exeProcess created: C:\Windows\SysWOW64\sharedsls.exe C:\Windows\SysWOW64\sharedsls.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
              Source: classification engineClassification label: mal84.troj.evad.winEXE@10/0@0/6
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_012581F7 StartServiceW,CloseServiceHandle,CloseServiceHandle,
              Source: C:\Windows\SysWOW64\sharedsls.exeMutant created: \BaseNamedObjects\PEM23C
              Source: C:\Users\user\Desktop\tcpmdmaus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\IA9C8B900
              Source: C:\Windows\SysWOW64\sharedsls.exeMutant created: \BaseNamedObjects\Global\IA9C8B900
              Source: C:\Windows\SysWOW64\sharedsls.exeMutant created: \BaseNamedObjects\PEM1290
              Source: C:\Users\user\Desktop\tcpmdmaus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\MA9C8B900
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: tcpmdmaus.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: tcpmdmaus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: ewjrRWJW##@HRh.pdb source: tcpmdmaus.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_01332E75 push ecx; ret
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01332E75 push ecx; ret
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 2_2_01332E75 push ecx; ret
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01332E75 push ecx; ret
              Source: tcpmdmaus.exeStatic PE information: section name: .bT
              Source: tcpmdmaus.exeStatic PE information: section name: D
              Source: tcpmdmaus.exeStatic PE information: section name: .crt0
              Source: tcpmdmaus.exeStatic PE information: section name: cji8

              Persistence and Installation Behavior:

              barindex
              Drops executables to the windows directory (C:\Windows) and starts themShow sources
              Source: C:\Windows\SysWOW64\sharedsls.exeExecutable created and started: C:\Windows\SysWOW64\sharedsls.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exePE file moved: C:\Windows\SysWOW64\sharedsls.exeJump to behavior
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_012581F7 StartServiceW,CloseServiceHandle,CloseServiceHandle,

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile opened: C:\Windows\SysWOW64\sharedsls.exe:Zone.Identifier read attributes | delete
              Source: C:\Windows\SysWOW64\sharedsls.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\sharedsls.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\sharedsls.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\sharedsls.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\svchost.exe TID: 6268Thread sleep time: -120000s >= -30000s
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: EnumServicesStatusExW,GetTickCount,OpenServiceW,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: EnumServicesStatusExW,GetLastError,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: EnumServicesStatusExW,GetTickCount,OpenServiceW,
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: EnumServicesStatusExW,GetLastError,
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\tcpmdmaus.exeProcess information queried: ProcessInformation
              Source: C:\Windows\SysWOW64\sharedsls.exeAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile Volume queried: C:\ FullSizeInformation
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWs
              Source: sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmp, svchost.exe, 0000000C.00000002.398377884.0000026DA9AEB000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01251850 GetProcessHeap,RtlAllocateHeap,
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_012515E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_01252010 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 2_2_014615E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 2_2_01462010 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_014515E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\sharedsls.exeCode function: 7_2_01452010 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\tcpmdmaus.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\sharedsls.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\sharedsls.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 1_2_0125261F RtlGetVersion,GetNativeSystemInfo,

              Stealing of Sensitive Information:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 1.2.tcpmdmaus.exe.1250000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.sharedsls.exe.1450000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.tcpmdmaus.exe.b70000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.sharedsls.exe.1460000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.557763672.0000000001451000.00000020.00000001.sdmp, type: MEMORY

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1Service Execution12Valid Accounts1Valid Accounts1Masquerading12OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
              Default AccountsScheduled Task/JobWindows Service12Access Token Manipulation1Valid Accounts1LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Windows Service12Virtualization/Sandbox Evasion1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Process Injection1Access Token Manipulation1NTDSSystem Service Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol12Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information1DCSyncSystem Information Discovery14Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              tcpmdmaus.exe85%VirustotalBrowse
              tcpmdmaus.exe17%MetadefenderBrowse
              tcpmdmaus.exe97%ReversingLabsWin32.Trojan.Emotet
              tcpmdmaus.exe100%AviraHEUR/AGEN.1116174
              tcpmdmaus.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              2.2.sharedsls.exe.12e3d44.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              2.2.sharedsls.exe.1460000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.tcpmdmaus.exe.1310000.3.unpack100%AviraHEUR/AGEN.1116174Download File
              7.2.sharedsls.exe.1433d44.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.0.tcpmdmaus.exe.1310000.0.unpack100%AviraHEUR/AGEN.1116174Download File
              0.2.tcpmdmaus.exe.ab3d44.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.tcpmdmaus.exe.1240000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.0.tcpmdmaus.exe.1310000.0.unpack100%AviraHEUR/AGEN.1116174Download File
              7.0.sharedsls.exe.1310000.0.unpack100%AviraHEUR/AGEN.1116174Download File
              0.2.tcpmdmaus.exe.1310000.3.unpack100%AviraHEUR/AGEN.1116174Download File
              1.2.tcpmdmaus.exe.1250000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.tcpmdmaus.exe.b70000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.tcpmdmaus.exe.b60000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              2.2.sharedsls.exe.1300000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              7.2.sharedsls.exe.c30000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              2.0.sharedsls.exe.1310000.0.unpack100%AviraHEUR/AGEN.1116174Download File
              2.2.sharedsls.exe.1310000.2.unpack100%AviraHEUR/AGEN.1116174Download File
              7.2.sharedsls.exe.1450000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              1.2.tcpmdmaus.exe.de3d44.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              7.2.sharedsls.exe.1310000.1.unpack100%AviraHEUR/AGEN.1116174Download File

              Domains

              SourceDetectionScannerLabelLink
              windowsupdate.s.llnwi.net0%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              https://www.disneyplus.com/legal/your-california-privacy-rights1%VirustotalBrowse
              https://www.disneyplus.com/legal/your-california-privacy-rights0%Avira URL Cloudsafe
              http://77.157.40.119:443/?60%Avira URL Cloudsafe
              http://77.157.40.119:443/2%VirustotalBrowse
              http://77.157.40.119:443/0%Avira URL Cloudsafe
              http://77.157.40.119:443/10%Avira URL Cloudsafe
              http://77.157.40.119:443/.0%Avira URL Cloudsafe
              http://66.220.110.56:50000/f0%Avira URL Cloudsafe
              http://77.157.40.119:443//0%Avira URL Cloudsafe
              http://77.157.40.119:443/&0%Avira URL Cloudsafe
              http://crl.ver)0%Avira URL Cloudsafe
              https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
              http://66.220.110.56:50000/10%Avira URL Cloudsafe
              http://197.82.220.82:8080/0%Avira URL Cloudsafe
              http://77.157.40.119:443/V0%Avira URL Cloudsafe
              https://www.disneyplus.com/legal/privacy-policy0%Avira URL Cloudsafe
              https://77.157.40.119:443/0%Avira URL Cloudsafe
              http://184.186.78.177/:$0%Avira URL Cloudsafe
              http://77.157.40.119:443/#60%Avira URL Cloudsafe
              http://110.143.116.201/&$0%Avira URL Cloudsafe
              http://110.143.116.201/0%Avira URL Cloudsafe
              http://184.186.78.177/0%Avira URL Cloudsafe
              http://66.220.110.56:50000/0%Avira URL Cloudsafe
              https://disneyplus.com/legal.0%Avira URL Cloudsafe
              http://110.143.116.201/g$0%Avira URL Cloudsafe
              http://197.82.220.82:8080/v0%Avira URL Cloudsafe
              http://197.82.220.82:8080/10%Avira URL Cloudsafe
              http://110.143.116.201/-$0%Avira URL Cloudsafe
              http://help.disneyplus.com.0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              windowsupdate.s.llnwi.net
              178.79.242.128
              truefalseunknown

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              https://77.157.40.119:443/false
              • Avira URL Cloud: safe
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000000C.00000003.379226998.0000026DAA355000.00000004.00000001.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://77.157.40.119:443/?6sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://77.157.40.119:443/sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
              • 2%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventuresvchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpfalse
                high
                http://77.157.40.119:443/1sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://77.157.40.119:443/.sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://corp.roblox.com/contact/svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpfalse
                  high
                  http://66.220.110.56:50000/fsharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://77.157.40.119:443//sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.roblox.com/developsvchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpfalse
                    high
                    http://77.157.40.119:443/&sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.ver)svchost.exe, 0000000C.00000002.398377884.0000026DA9AEB000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000000C.00000003.380718165.0000026DAA802000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://66.220.110.56:50000/1sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://corp.roblox.com/parents/svchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpfalse
                      high
                      http://197.82.220.82:8080/sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://77.157.40.119:443/Vsharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000000C.00000003.379278531.0000026DAA390000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.379698498.0000026DAA3A1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://184.186.78.177/:$sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.157.40.119:443/#6sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://110.143.116.201/&$sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://110.143.116.201/sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmp, sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://184.186.78.177/sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://66.220.110.56:50000/sharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 0000000C.00000003.379226998.0000026DAA355000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.roblox.com/info/privacysvchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpfalse
                          high
                          http://www.g5e.com/termsofservicesvchost.exe, 0000000C.00000003.377890813.0000026DAA802000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000003.377952164.0000026DAA38C000.00000004.00000001.sdmpfalse
                            high
                            http://110.143.116.201/g$sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://197.82.220.82:8080/vsharedsls.exe, 00000007.00000002.557518421.0000000000C48000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://197.82.220.82:8080/1sharedsls.exe, 00000007.00000002.557552418.0000000000C7D000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://110.143.116.201/-$sharedsls.exe, 00000007.00000003.497628409.0000000000C7D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://en.help.roblox.com/hc/en-ussvchost.exe, 0000000C.00000003.385496071.0000026DAA3A1000.00000004.00000001.sdmpfalse
                              high
                              http://help.disneyplus.com.svchost.exe, 0000000C.00000003.379226998.0000026DAA355000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              184.186.78.177
                              unknownUnited States
                              22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                              77.157.40.119
                              unknownFrance
                              15557LDCOMNETFRfalse
                              110.143.116.201
                              unknownAustralia
                              1221ASN-TELSTRATelstraCorporationLtdAUfalse
                              66.220.110.56
                              unknownUnited States
                              4181TDS-ASUSfalse
                              197.82.220.82
                              unknownSouth Africa
                              10474OPTINETZAfalse

                              Private

                              IP
                              192.168.2.1

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:497240
                              Start date:05.10.2021
                              Start time:15:30:09
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 9m 33s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:tcpmdmaus.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:23
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal84.troj.evad.winEXE@10/0@0/6
                              EGA Information:
                              • Successful, ratio: 100%
                              HDC Information:
                              • Successful, ratio: 37.9% (good quality ratio 32.1%)
                              • Quality average: 68.6%
                              • Quality standard deviation: 36.2%
                              HCA Information:
                              • Successful, ratio: 77%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                              • Excluded IPs from analysis (whitelisted): 23.203.141.148, 20.199.120.182, 20.199.120.151, 20.50.102.62, 20.199.120.85, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33, 20.82.210.154
                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              15:31:46API Interceptor10x Sleep call for process: svchost.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              184.186.78.177Emotet.docGet hashmaliciousBrowse
                                Emotet.docGet hashmaliciousBrowse
                                  110.143.116.201EMOTET.EXEGet hashmaliciousBrowse
                                  • 110.143.116.201/
                                  66.220.110.56Daily Payroll for Jun 9 [dv46011].docGet hashmaliciousBrowse
                                    Daily Payroll for Jun 9 [dv46011].docGet hashmaliciousBrowse

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      windowsupdate.s.llnwi.netSOA_SEPT.exeGet hashmaliciousBrowse
                                      • 178.79.242.0
                                      PAYMENT REMITTANCE.jarGet hashmaliciousBrowse
                                      • 178.79.242.0
                                      P-O9478384.exeGet hashmaliciousBrowse
                                      • 178.79.242.0
                                      PAYMENT REMITTANCE.jarGet hashmaliciousBrowse
                                      • 178.79.242.0
                                      pgwgFkZRpD.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      theaction.jpg.exeGet hashmaliciousBrowse
                                      • 178.79.242.0
                                      BAF599ABAB1D6969E1BA455F83375CBC9643BBE504918.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      Dbz4oHObUI.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      RQF 100028153.jarGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      INVOICE PAYMENT PDF.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      RFQ-847393.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      Electronic Payment Remittance Document 09.13.21 VRF 65665011119889.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      UaZ4NIOJgGSE1F3.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      LOI-20210510473689004882.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      OFFER.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      MxrLKe23Kh.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      Duc2Vs7SsB.exeGet hashmaliciousBrowse
                                      • 178.79.242.128
                                      ERP - US Stock Selection - 202109.xlsGet hashmaliciousBrowse
                                      • 95.140.230.192
                                      ERP - US Stock Selection - 202109.xlsGet hashmaliciousBrowse
                                      • 95.140.230.128
                                      UCH Hospital Tender Inquiry.exeGet hashmaliciousBrowse
                                      • 178.79.242.128

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      ASN-CXA-ALL-CCI-22773-RDCUSarm7-20211004-1530Get hashmaliciousBrowse
                                      • 209.34.217.143
                                      yir8ieZzXLGet hashmaliciousBrowse
                                      • 70.163.133.117
                                      Zot0D0dD8JGet hashmaliciousBrowse
                                      • 70.181.229.157
                                      cu8KB5if2TGet hashmaliciousBrowse
                                      • 68.96.149.188
                                      8qv45JJrGQGet hashmaliciousBrowse
                                      • 68.111.25.31
                                      lessie.arm7Get hashmaliciousBrowse
                                      • 184.178.190.23
                                      lessie.x86Get hashmaliciousBrowse
                                      • 68.102.97.252
                                      834V8Sq5HQGet hashmaliciousBrowse
                                      • 72.200.138.26
                                      CdGi0KyPWXGet hashmaliciousBrowse
                                      • 204.62.73.120
                                      dLM8lB4AQ7Get hashmaliciousBrowse
                                      • 24.120.45.59
                                      SN3tZLChOJGet hashmaliciousBrowse
                                      • 98.171.80.191
                                      CDcUegnLSdGet hashmaliciousBrowse
                                      • 68.101.118.225
                                      sora.arm7Get hashmaliciousBrowse
                                      • 68.13.191.193
                                      sora.x86Get hashmaliciousBrowse
                                      • 68.6.255.103
                                      index_2021-09-30-12_54Get hashmaliciousBrowse
                                      • 68.7.243.91
                                      Wns7odRLbPGet hashmaliciousBrowse
                                      • 70.175.218.163
                                      te2GttY5SPGet hashmaliciousBrowse
                                      • 70.167.152.11
                                      6IT73F9Sr1Get hashmaliciousBrowse
                                      • 68.109.156.159
                                      X3m77l2V5lGet hashmaliciousBrowse
                                      • 184.181.236.242
                                      armGet hashmaliciousBrowse
                                      • 68.101.117.79
                                      LDCOMNETFRx86-20211004-1530Get hashmaliciousBrowse
                                      • 92.88.49.227
                                      FX8w3rI5cwGet hashmaliciousBrowse
                                      • 93.13.141.130
                                      UpsxN0u4wiGet hashmaliciousBrowse
                                      • 109.26.56.191
                                      5V5oGkJhwWGet hashmaliciousBrowse
                                      • 109.2.184.120
                                      Zot0D0dD8JGet hashmaliciousBrowse
                                      • 92.91.122.200
                                      nMftbNUfgtGet hashmaliciousBrowse
                                      • 92.90.213.96
                                      8qv45JJrGQGet hashmaliciousBrowse
                                      • 93.10.100.217
                                      8kYSWVCyyyGet hashmaliciousBrowse
                                      • 109.24.53.65
                                      0AQOcdTkg3Get hashmaliciousBrowse
                                      • 79.80.68.176
                                      JE91d4cv34Get hashmaliciousBrowse
                                      • 62.39.174.188
                                      e18hGJfKoyGet hashmaliciousBrowse
                                      • 37.67.167.219
                                      R3Y21HxKFxGet hashmaliciousBrowse
                                      • 109.25.68.178
                                      02uKvQqAqDGet hashmaliciousBrowse
                                      • 79.85.233.144
                                      834V8Sq5HQGet hashmaliciousBrowse
                                      • 37.65.116.217
                                      4uSa8tiph0Get hashmaliciousBrowse
                                      • 77.146.106.160
                                      CdGi0KyPWXGet hashmaliciousBrowse
                                      • 93.27.166.11
                                      DcgPw20VOI.exeGet hashmaliciousBrowse
                                      • 143.198.15.243
                                      KkCBUSjS0hGet hashmaliciousBrowse
                                      • 92.88.104.224
                                      sora.armGet hashmaliciousBrowse
                                      • 79.81.225.29
                                      Wns7odRLbPGet hashmaliciousBrowse
                                      • 77.145.59.28

                                      JA3 Fingerprints

                                      No context

                                      Dropped Files

                                      No context

                                      Created / dropped Files

                                      No created / dropped files found

                                      Static File Info

                                      General

                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                      Entropy (8bit):4.458919584976166
                                      TrID:
                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                      • DOS Executable Generic (2002/1) 0.02%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:tcpmdmaus.exe
                                      File size:280576
                                      MD5:abe13ddc14525c4c35a85224689bfb27
                                      SHA1:01b8022edd4ef8e9ab20807c032b7ce2849b3df3
                                      SHA256:8524e558dded9665e69541b332d556e43c007d0d4001fe5355ac4816c22e7a21
                                      SHA512:1592bd7a07aff9f04f44ecbdc049daef083e943cd2e930a9bd40ab1f7fbab71ae23c8229a3857b8917c7fc93427827fc0b9a02db2cb5a4a0351fc914eecee834
                                      SSDEEP:1536:y1dwtM1uD1drq12rh0PC4nRh87bEOYPyGy5oBu7WiKT:Y7uDDq8qHnRsbEjP/u7I
                                      File Content Preview:MZ......................@........................................st.!.am.nL.7r....dern32.u....!..i...g!. .e!..$MZ.. mu.bThrL. un ....This pro W.........PE..L...`d.[..........................................@.......................................@........

                                      File Icon

                                      Icon Hash:00828e8e8686b000

                                      Static PE Info

                                      General

                                      Entrypoint:0x40100f
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x400000
                                      Subsystem:windows gui
                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                      DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                      Time Stamp:0x5B1E6460 [Mon Jun 11 12:00:32 2018 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:5
                                      OS Version Minor:0
                                      File Version Major:5
                                      File Version Minor:0
                                      Subsystem Version Major:5
                                      Subsystem Version Minor:0
                                      Import Hash:0b7b2a1ae1bd9f4631da141abed1aa7d

                                      Entrypoint Preview

                                      Instruction
                                      jmp 00007FEA78A5C4C9h
                                      jmp 00007FEA78A64F11h
                                      jmp 00007FEA78A5E4EBh
                                      jmp 00007FEA78A57D45h
                                      jmp 00007FEA78A5261Ah
                                      jmp 00007FEA78A5209Ch
                                      jmp 00007FEA78A63C89h
                                      jmp 00007FEA78A51DE6h
                                      jmp 00007FEA78A56AF1h
                                      jmp 00007FEA78A62B3Ch
                                      jmp 00007FEA78A53918h
                                      jmp 00007FEA78A51F5Ah
                                      jmp 00007FEA78A5211Eh
                                      jmp 00007FEA78A62B95h
                                      jmp 00007FEA78A51F11h
                                      jmp 00007FEA78A5F699h
                                      jmp 00007FEA78A525CDh
                                      jmp 00007FEA78A5E4FEh
                                      jmp 00007FEA78A51EACh
                                      jmp 00007FEA78A52714h
                                      jmp 00007FEA78A6069Bh
                                      jmp 00007FEA78A51F07h
                                      jmp 00007FEA78A5B2B0h
                                      jmp 00007FEA78A51DB3h
                                      jmp 00007FEA78A58E2Eh
                                      jmp 00007FEA78A5591Bh
                                      jmp 00007FEA78A5D466h
                                      jmp 00007FEA78A61A74h
                                      jmp 00007FEA78A66110h
                                      jmp 00007FEA78A548BAh
                                      jmp 00007FEA78A68422h
                                      jmp 00007FEA78A5B352h
                                      jmp 00007FEA78A51F48h
                                      jmp 00007FEA78A5A0CBh
                                      jmp 00007FEA78A67325h
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3
                                      int3

                                      Data Directories

                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00xfffff000
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1c1480x8d.idata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x430000x5e4c.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x490000x154.reloc
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x190000x38.rdata
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x1c0000x148.idata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                      Sections

                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x178980x17a00False0.0648044808201data0.983565645054IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                      .rdata0x190000x46c0x600False0.238932291667data1.7374447372IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .bT0x1a0000x16eb0x400False0.576171875data4.5070923188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                      .idata0x1c0000x59a0x600False0.257161458333data2.47810388592IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_READ
                                      D0x1d0000x127ec0x12800False0.308290223818data5.2061094126IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                      .crt00x300000xccbc0xce00False0.561343294903data5.66222181743IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                      cji80x3d0000x5dd30x5e00False0.00835272606383data4.06889527583IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                      .rsrc0x430000x5e4c0x6000False0.133138020833data3.29366479111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .reloc0x490000x4720x600False0.209635416667data1.61290752237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                      Resources

                                      NameRVASizeTypeLanguageCountry
                                      RT_DIALOG0x435a00x250data
                                      RT_DIALOG0x437f00x254data
                                      RT_DIALOG0x43a480x24cdata
                                      RT_DIALOG0x43c980x248data
                                      RT_DIALOG0x43ee00x240data
                                      RT_DIALOG0x441200x248data
                                      RT_DIALOG0x443680x230data
                                      RT_DIALOG0x445980x23cdata
                                      RT_DIALOG0x447d80x22cdata
                                      RT_DIALOG0x44a080x164data
                                      RT_DIALOG0x44b700x234dataBulgarianBulgaria
                                      RT_DIALOG0x44da80x1d8dataChineseTaiwan
                                      RT_DIALOG0x44f800x248dataCzechCzech Republic
                                      RT_DIALOG0x451c80x244dataDanishDenmark
                                      RT_DIALOG0x454100x268dataGreekGreece
                                      RT_DIALOG0x456780x164dataEnglishUnited States
                                      RT_DIALOG0x457e00x248dataFinnishFinland
                                      RT_DIALOG0x45a280x21cdataHebrewIsrael
                                      RT_DIALOG0x45c480x240dataHungarianHungary
                                      RT_DIALOG0x45e880x1e0dataJapaneseJapan
                                      RT_DIALOG0x460680x1f8dataKoreanNorth Korea
                                      RT_DIALOG0x460680x1f8dataKoreanSouth Korea
                                      RT_DIALOG0x462600x260dataPolishPoland
                                      RT_DIALOG0x464c00x250dataRomanianRomania
                                      RT_DIALOG0x467100x218dataRussianRussia
                                      RT_DIALOG0x469280x238dataCroatianCroatia
                                      RT_DIALOG0x46b600x244dataSlovakSlovakia
                                      RT_DIALOG0x46da80x24cdataThaiThailand
                                      RT_DIALOG0x46ff80x250dataTurkishTurkey
                                      RT_DIALOG0x472480x234dataSlovenianSlovenia
                                      RT_DIALOG0x474800x268dataVietnameseVietnam
                                      RT_DIALOG0x476e80x1d8dataChineseChina
                                      RT_DIALOG0x478c00x23cdataPortuguesePortugal
                                      RT_VERSION0x47b000x358data
                                      RT_MANIFEST0x47e580x56ASCII text, with CRLF line terminatorsEnglishUnited States

                                      Imports

                                      DLLImport
                                      GDI32.dllGetOutlineTextMetricsW
                                      USER32.dllCreateIconIndirect, GetGUIThreadInfo, ReleaseCapture, wsprintfA
                                      ADVAPI32.dllAddUsersToEncryptedFile
                                      WinSCard.dllSCardGetProviderIdA
                                      CRYPT32.dllCryptSIPAddProvider
                                      KERNEL32.dllCancelIo, FlsGetValue, DuplicateHandle, FlsFree, LockFile, GlobalDeleteAtom, GetBinaryTypeA

                                      Version Infos

                                      DescriptionData
                                      LegalCopyrightCopyright (C) 2013 Realtek Semiconductor Corporation. All Right Reserved.
                                      InternalNameRTNicProp
                                      FileVersion1, 2, 0, 6
                                      CompanyNameRealtek Semiconductor Corporation
                                      ProductNameRTNicProp
                                      ProductVersion1, 2, 0, 6
                                      FileDescriptionAbout Page
                                      OriginalFilenameRTNicProp.dll
                                      Translation0x0000 0x04b0

                                      Possible Origin

                                      Language of compilation systemCountry where language is spokenMap
                                      BulgarianBulgaria
                                      ChineseTaiwan
                                      CzechCzech Republic
                                      DanishDenmark
                                      GreekGreece
                                      EnglishUnited States
                                      FinnishFinland
                                      HebrewIsrael
                                      HungarianHungary
                                      JapaneseJapan
                                      KoreanNorth Korea
                                      KoreanSouth Korea
                                      PolishPoland
                                      RomanianRomania
                                      RussianRussia
                                      CroatianCroatia
                                      SlovakSlovakia
                                      ThaiThailand
                                      TurkishTurkey
                                      SlovenianSlovenia
                                      VietnameseVietnam
                                      ChineseChina
                                      PortuguesePortugal

                                      Network Behavior

                                      Network Port Distribution

                                      TCP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 5, 2021 15:31:22.942723036 CEST4975180192.168.2.3184.186.78.177
                                      Oct 5, 2021 15:31:25.950562954 CEST4975180192.168.2.3184.186.78.177
                                      Oct 5, 2021 15:31:31.951133013 CEST4975180192.168.2.3184.186.78.177
                                      Oct 5, 2021 15:31:48.618172884 CEST4976280192.168.2.3110.143.116.201
                                      Oct 5, 2021 15:31:51.624617100 CEST4976280192.168.2.3110.143.116.201
                                      Oct 5, 2021 15:31:57.625134945 CEST4976280192.168.2.3110.143.116.201
                                      Oct 5, 2021 15:32:12.998676062 CEST4982950000192.168.2.366.220.110.56
                                      Oct 5, 2021 15:32:16.001774073 CEST4982950000192.168.2.366.220.110.56
                                      Oct 5, 2021 15:32:22.017898083 CEST4982950000192.168.2.366.220.110.56
                                      Oct 5, 2021 15:32:43.816739082 CEST498558080192.168.2.3197.82.220.82
                                      Oct 5, 2021 15:32:46.817217112 CEST498558080192.168.2.3197.82.220.82
                                      Oct 5, 2021 15:32:52.832952023 CEST498558080192.168.2.3197.82.220.82
                                      Oct 5, 2021 15:33:09.415436983 CEST49859443192.168.2.377.157.40.119
                                      Oct 5, 2021 15:33:09.415491104 CEST4434985977.157.40.119192.168.2.3
                                      Oct 5, 2021 15:33:09.415611029 CEST49859443192.168.2.377.157.40.119
                                      Oct 5, 2021 15:33:09.416189909 CEST49859443192.168.2.377.157.40.119
                                      Oct 5, 2021 15:33:09.416229963 CEST4434985977.157.40.119192.168.2.3
                                      Oct 5, 2021 15:33:09.416291952 CEST4434985977.157.40.119192.168.2.3

                                      DNS Answers

                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      Oct 5, 2021 15:31:52.911623955 CEST8.8.8.8192.168.2.30x11afNo error (0)windowsupdate.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)

                                      HTTP Request Dependency Graph

                                      • 77.157.40.119:443

                                      HTTP Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.34985977.157.40.119443C:\Windows\SysWOW64\sharedsls.exe
                                      TimestampkBytes transferredDirectionData
                                      Oct 5, 2021 15:33:09.416189909 CEST8921OUTPOST / HTTP/1.1
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                      Host: 77.157.40.119:443
                                      Content-Length: 404
                                      Connection: Keep-Alive
                                      Cache-Control: no-cache
                                      Data Raw: 94 2c 73 df ad 1a aa a2 e9 ad 40 ba 8d bb ba 87 51 2f 9b f3 3c c0 5d de 3e 13 14 42 f0 17 65 da c6 64 9a 9d e5 ae 62 71 10 d4 51 aa cd 34 1e 14 85 0d 2f 8c 64 a7 30 4e 71 11 54 3b 10 ee 2c 57 cb b4 d3 91 23 19 20 04 42 65 eb d3 ac ec 20 8f 34 d4 a4 e5 f4 60 b7 8c c8 e6 c2 c1 23 c5 4c 26 76 4c 09 d7 c7 0a 7a 8b 85 02 df a5 0b 05 2e a2 a5 48 64 e1 70 41 89 9f 86 2d d3 55 79 8f ae 2d 2a e5 24 b5 21 5e 57 46 f4 69 26 5c c5 10 28 bb 90 77 92 d0 dd ae 57 a1 49 a0 84 4b 9d 76 34 43 9c 0f 4c 9a 51 a4 fe 3a 4e 54 b0 3c 20 3f 2d 75 a9 e9 40 2d 59 87 16 e7 75 b3 c8 a4 60 9f 95 3f 70 09 6e cd fc e8 7b d6 47 88 70 19 b2 d6 55 22 30 cf 6b e6 7a a7 f3 b5 72 3e 3b 49 4f 3f 9b a1 77 5c aa ab 7e fb 0b c6 ca d1 39 f1 9d fa 93 80 2b 63 3a 28 a8 d6 7a 9f 7d 7d ea 64 68 2c db 4c 1e cb 5c f7 63 aa 16 c0 a5 1a 90 4a 7f c0 6b 6e a8 c8 92 5a 3c 7b ff 87 66 f8 e5 ae 05 6a 09 dc 4f 26 a3 17 67 57 c7 5f 16 b9 9d f6 21 9d 4c 1c 13 00 bc 2e f2 84 4d 0b 25 3d df 13 63 38 b0 3e 33 2c 88 db af 9f f2 e8 c3 de bc 59 37 38 d6 9f 57 ea b6 b5 04 fd 2e 8b 7d dd 1b c3 3f 26 27 a8 b5 77 e0 f6 d2 1f bf 03 ce 67 55 11 aa a7 a4 7c da ea df 9f fa 60 54 61 a8 e6 01 d5 49 6c 29 b3 d0 62 64 f4 b0 0d f3 5d 7d f5 10 34 bb 22 e6 db dd d8 35 15
                                      Data Ascii: ,s@Q/<]>BedbqQ4/d0NqT;,W# Be 4`#L&vLz.HdpA-Uy-*$!^WFi&\(wWIKv4CLQ:NT< ?-u@-Yu`?pn{GpU"0kzr>;IO?w\~9+c:(z}}dh,L\cJknZ<{fjO&gW_!L.M%=c8>3,Y78W.}?&'wgU|`TaIl)bd]}4"5


                                      Code Manipulations

                                      Statistics

                                      Behavior

                                      Click to jump to process

                                      System Behavior

                                      General

                                      Start time:15:31:06
                                      Start date:05/10/2021
                                      Path:C:\Users\user\Desktop\tcpmdmaus.exe
                                      Wow64 process (32bit):true
                                      Commandline:'C:\Users\user\Desktop\tcpmdmaus.exe'
                                      Imagebase:0x1310000
                                      File size:280576 bytes
                                      MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmp, Author: Joe Security
                                      • Rule: Emotet, Description: Emotet Payload, Source: 00000000.00000002.295437100.0000000000B71000.00000020.00000001.sdmp, Author: kevoreilly
                                      Reputation:low

                                      General

                                      Start time:15:31:07
                                      Start date:05/10/2021
                                      Path:C:\Users\user\Desktop\tcpmdmaus.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Users\user\Desktop\tcpmdmaus.exe
                                      Imagebase:0x1310000
                                      File size:280576 bytes
                                      MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmp, Author: Joe Security
                                      • Rule: Emotet, Description: Emotet Payload, Source: 00000001.00000002.322257965.0000000001251000.00000020.00000001.sdmp, Author: kevoreilly
                                      Reputation:low

                                      General

                                      Start time:15:31:09
                                      Start date:05/10/2021
                                      Path:C:\Windows\SysWOW64\sharedsls.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Windows\SysWOW64\sharedsls.exe
                                      Imagebase:0x1310000
                                      File size:280576 bytes
                                      MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmp, Author: Joe Security
                                      • Rule: Emotet, Description: Emotet Payload, Source: 00000002.00000002.321224638.0000000001461000.00000020.00000001.sdmp, Author: kevoreilly
                                      Reputation:low

                                      General

                                      Start time:15:31:17
                                      Start date:05/10/2021
                                      Path:C:\Windows\System32\svchost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                      Imagebase:0x7ff70d6e0000
                                      File size:51288 bytes
                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:15:31:19
                                      Start date:05/10/2021
                                      Path:C:\Windows\SysWOW64\sharedsls.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Windows\SysWOW64\sharedsls.exe
                                      Imagebase:0x1310000
                                      File size:280576 bytes
                                      MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.557763672.0000000001451000.00000020.00000001.sdmp, Author: Joe Security
                                      • Rule: Emotet, Description: Emotet Payload, Source: 00000007.00000002.557763672.0000000001451000.00000020.00000001.sdmp, Author: kevoreilly
                                      Reputation:low

                                      General

                                      Start time:15:31:25
                                      Start date:05/10/2021
                                      Path:C:\Windows\System32\svchost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                      Imagebase:0x7ff70d6e0000
                                      File size:51288 bytes
                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:15:31:33
                                      Start date:05/10/2021
                                      Path:C:\Windows\System32\svchost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                      Imagebase:0x7ff70d6e0000
                                      File size:51288 bytes
                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:15:31:44
                                      Start date:05/10/2021
                                      Path:C:\Windows\System32\svchost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                      Imagebase:0x7ff70d6e0000
                                      File size:51288 bytes
                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      Disassembly

                                      Code Analysis

                                      Reset < >