Loading ...

Play interactive tourEdit tour

Windows Analysis Report tcpmdmaus.exe

Overview

General Information

Sample Name:tcpmdmaus.exe
Analysis ID:497240
MD5:abe13ddc14525c4c35a85224689bfb27
SHA1:01b8022edd4ef8e9ab20807c032b7ce2849b3df3
SHA256:8524e558dded9665e69541b332d556e43c007d0d4001fe5355ac4816c22e7a21
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Emotet
Machine Learning detection for sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to launch a process as a different user
Contains functionality to enumerate running services
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to delete services

Classification

Process Tree

  • System is w10x64
  • tcpmdmaus.exe (PID: 5368 cmdline: 'C:\Users\user\Desktop\tcpmdmaus.exe' MD5: ABE13DDC14525C4C35A85224689BFB27)
    • tcpmdmaus.exe (PID: 3200 cmdline: C:\Users\user\Desktop\tcpmdmaus.exe MD5: ABE13DDC14525C4C35A85224689BFB27)
  • svchost.exe (PID: 6160 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • sharedconnect.exe (PID: 2932 cmdline: C:\Windows\SysWOW64\sharedconnect.exe MD5: ABE13DDC14525C4C35A85224689BFB27)
    • sharedconnect.exe (PID: 6128 cmdline: C:\Windows\SysWOW64\sharedconnect.exe MD5: ABE13DDC14525C4C35A85224689BFB27)
  • svchost.exe (PID: 2940 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2440 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5752 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4368 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
    • 0x5990:$snippet4: 33 C0 C7 05 80 A8 48 01 00 A0 48 01 C7 05 84 A8 48 01 00 A0 48 01 A3 88 A8 48 01 A3 8C A8 48 01 A3 90 A8 48 01 39 05 00 A0 48 01 74 1D 8D 49 00 40 A3 88 A8 48 01 83 3C C5 00 A0 48 01 00 75 F0 ...
    00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmpEmotetEmotet Payloadkevoreilly
      • 0x5990:$snippet4: 33 C0 C7 05 80 A8 95 00 00 A0 95 00 C7 05 84 A8 95 00 00 A0 95 00 A3 88 A8 95 00 A3 8C A8 95 00 A3 90 A8 95 00 39 05 00 A0 95 00 74 1D 8D 49 00 40 A3 88 A8 95 00 83 3C C5 00 A0 95 00 00 75 F0 ...
      00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        Click to see the 3 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        6.2.sharedconnect.exe.860000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
          6.2.sharedconnect.exe.860000.2.unpackEmotetEmotet Payloadkevoreilly
          • 0x5d90:$snippet4: 33 C0 C7 05 80 A8 86 00 00 A0 86 00 C7 05 84 A8 86 00 00 A0 86 00 A3 88 A8 86 00 A3 8C A8 86 00 A3 90 A8 86 00 39 05 00 A0 86 00 74 1D 8D 49 00 40 A3 88 A8 86 00 83 3C C5 00 A0 86 00 00 75 F0 ...
          7.2.sharedconnect.exe.1480000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            7.2.sharedconnect.exe.1480000.3.unpackEmotetEmotet Payloadkevoreilly
            • 0x5d90:$snippet4: 33 C0 C7 05 80 A8 48 01 00 A0 48 01 C7 05 84 A8 48 01 00 A0 48 01 A3 88 A8 48 01 A3 8C A8 48 01 A3 90 A8 48 01 39 05 00 A0 48 01 74 1D 8D 49 00 40 A3 88 A8 48 01 83 3C C5 00 A0 48 01 00 75 F0 ...
            5.2.tcpmdmaus.exe.cd0000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              Click to see the 3 entries

              Sigma Overview

              No Sigma rule has matched

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Multi AV Scanner detection for submitted fileShow sources
              Source: tcpmdmaus.exeVirustotal: Detection: 85%Perma Link
              Source: tcpmdmaus.exeMetadefender: Detection: 16%Perma Link
              Source: tcpmdmaus.exeReversingLabs: Detection: 96%
              Antivirus / Scanner detection for submitted sampleShow sources
              Source: tcpmdmaus.exeAvira: detected
              Machine Learning detection for sampleShow sources
              Source: tcpmdmaus.exeJoe Sandbox ML: detected
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_003B14C9 wsprintfA,GetBinaryTypeA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_003B14C9 wsprintfA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD20D9 CryptExportKey,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2435 CryptVerifySignatureW,CryptDestroyHash,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD21F9 CryptGenKey,CryptDestroyKey,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2195 CryptImportKey,LocalFree,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2174 CryptDecodeObjectEx,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2129 CryptGetHashParam,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD22A6 CryptDuplicateHash,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2261 CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2217 CryptCreateHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2396 CryptDuplicateHash,CryptDecrypt,CryptDestroyHash,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2307 CryptEncrypt,CryptDestroyHash,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2336 CryptDestroyHash,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 6_2_003B14C9 wsprintfA,GetBinaryTypeA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_003B14C9 wsprintfA,GetBinaryTypeA,ReleaseCapture,GetGUIThreadInfo,DuplicateHandle,DuplicateHandle,LockFile,LockFile,CreateIconIndirect,CreateIconIndirect,GlobalDeleteAtom,SCardGetProviderIdA,CreateIconIndirect,CancelIo,AddUsersToEncryptedFile,FlsGetValue,FlsFree,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482195 CryptImportKey,LocalFree,CryptReleaseContext,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482336 CryptDestroyHash,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482129 CryptGetHashParam,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482435 CryptVerifySignatureW,CryptDestroyHash,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482261 CryptDestroyHash,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_014822A6 CryptDuplicateHash,
              Source: tcpmdmaus.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: tcpmdmaus.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: ewjrRWJW##@HRh.pdb source: tcpmdmaus.exe
              Source: Joe Sandbox ViewIP Address: 24.217.117.217 24.217.117.217
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 77.157.40.119:443Content-Length: 388Connection: Keep-AliveCache-Control: no-cacheData Raw: 2e f5 8d 30 20 97 63 af c8 5c 78 1d 1b 05 84 50 56 8e 19 5b d4 5e 84 69 7f 59 6c 87 46 e0 d0 59 8a f6 f3 38 80 a7 31 36 2a 41 93 7c 48 14 e8 94 4c f9 4b a4 47 e8 3f dd ae dc 2e 2b a6 0b 4e 9c 34 a8 33 bf b2 99 f0 55 30 50 57 c9 c7 08 84 57 c2 87 fe ef f4 fc 77 58 f0 6b 96 ac 8a dc 86 e9 20 3d c9 74 db ea 0a ab 88 74 c8 a2 da fc ca 06 27 02 7e a7 63 dd 3c 82 37 62 c3 a8 6a 68 12 a6 6c 70 b1 91 2e 31 24 27 9d ec 9e b1 3c 60 67 ed 52 57 23 21 97 d1 43 4b 2b f3 c0 e1 d7 82 bd 52 05 c3 43 20 17 61 0a dc ab cd c6 64 a6 a4 fe c2 c1 49 a3 e5 b5 c1 14 51 03 79 f0 cd 9d 37 2c 80 ec 86 6d 01 ab 1d 6e 2b af 18 4a 34 7e 89 f2 2d df ca f3 76 fb 2a 58 a0 da 6e 5b b3 e4 35 ff 79 1c 08 46 4f f8 f4 d1 97 26 3f 57 f1 fe 15 cb 39 c2 3f 9a 59 61 23 4a 83 97 0b 58 bb b3 e5 2d a3 fb 9e bd 22 dc 9e 9e e9 b1 bf 77 80 43 48 4f 42 61 24 17 ab 8b 56 2a d4 4c c4 56 1c 00 70 44 c3 81 65 e6 f8 8f 76 25 88 52 c6 8c 6e 33 f3 e4 0e 60 c1 63 0e 7a 7b 6f 50 ab 44 30 93 04 9f e4 a9 3a 73 17 af 84 fb 97 c1 dd 90 81 87 1b d4 f8 ce e1 a3 09 5c f0 44 44 8f 9c 35 7c bc 2a c5 93 40 4e 97 a2 d9 5b ed bd de 1b 90 8c 2a 61 27 49 13 6f 1a d4 55 91 07 0b ff b1 62 6e ec f2 b1 b2 df 1a d2 2d c8 Data Ascii: .0 c\xPV[^iYlFY816*A|HLKG?.+N43U0PWWwXk =tt'~c<7bjhlp.1$'<`gRW#!CK+RC adIQy7,mn+J4~-v*Xn[5yFO&?W9?Ya#JX-"wCHOBa$V*LVpDev%Rn3`cz{oPD0:s\DD5|*@N[*a'IoUbn-
              Source: global trafficTCP traffic: 192.168.2.6:49840 -> 66.220.110.56:50000
              Source: global trafficTCP traffic: 192.168.2.6:49848 -> 197.82.220.82:8080
              Source: global trafficTCP traffic: 192.168.2.6:49851 -> 212.83.128.139:8080
              Source: global trafficTCP traffic: 192.168.2.6:49852 -> 139.162.216.32:8080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 184.186.78.177
              Source: unknownTCP traffic detected without corresponding DNS query: 184.186.78.177
              Source: unknownTCP traffic detected without corresponding DNS query: 184.186.78.177
              Source: unknownTCP traffic detected without corresponding DNS query: 197.82.220.82
              Source: unknownTCP traffic detected without corresponding DNS query: 197.82.220.82
              Source: unknownTCP traffic detected without corresponding DNS query: 197.82.220.82
              Source: unknownTCP traffic detected without corresponding DNS query: 77.157.40.119
              Source: unknownTCP traffic detected without corresponding DNS query: 77.157.40.119
              Source: unknownTCP traffic detected without corresponding DNS query: 77.157.40.119
              Source: unknownTCP traffic detected without corresponding DNS query: 24.217.117.217
              Source: unknownTCP traffic detected without corresponding DNS query: 24.217.117.217
              Source: unknownTCP traffic detected without corresponding DNS query: 24.217.117.217
              Source: unknownTCP traffic detected without corresponding DNS query: 212.83.128.139
              Source: unknownTCP traffic detected without corresponding DNS query: 212.83.128.139
              Source: unknownTCP traffic detected without corresponding DNS query: 212.83.128.139
              Source: unknownTCP traffic detected without corresponding DNS query: 139.162.216.32
              Source: unknownTCP traffic detected without corresponding DNS query: 139.162.216.32
              Source: unknownTCP traffic detected without corresponding DNS query: 139.162.216.32
              Source: svchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e
              Source: svchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e
              Source: svchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e
              Source: svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6
              Source: svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6
              Source: svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: re offline or online.\r\n______________________________\r\n\r\nVisit us: www.g5e.com\r\nWatch us: www.youtube.com/g5enter\r\nFind us: www.facebook.com/HiddenCityGame\r\nFollow us: www.twitter.com/g5games\r\nJoin us: www.instagram.com/hiddencity_\r\nGame FAQs: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure\r\nTerms of Service: http://www.g5e.com/termsofservice\r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6
              Source: svchost.exe, 0000000E.00000002.477891576.0000012F64B00000.00000004.00000001.sdmp, svchost.exe, 00000013.00000002.743701723.000001FADEA8A000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: svchost.exe, 0000000E.00000002.477596789.0000012F642E7000.00000004.00000001.sdmp, svchost.exe, 00000013.00000002.743601011.000001FADEA18000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
              Source: svchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
              Source: svchost.exe, 00000013.00000002.742566259.000001FAD92A8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.microsoft.co
              Source: svchost.exe, 00000013.00000002.742566259.000001FAD92A8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/r
              Source: svchost.exe, 00000013.00000002.742566259.000001FAD92A8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration
              Source: svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: http://universalstore.streaming.mediaservices.windows.net/e5f6356f-80b5-47df-960c-a214cf301822/55652
              Source: svchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
              Source: svchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
              Source: svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
              Source: svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
              Source: svchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
              Source: svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
              Source: svchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventure
              Source: svchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
              Source: svchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
              Source: svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
              Source: svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
              Source: svchost.exe, 0000000E.00000003.459588748.0000012F65002000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
              Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 77.157.40.119:443Content-Length: 388Connection: Keep-AliveCache-Control: no-cacheData Raw: 2e f5 8d 30 20 97 63 af c8 5c 78 1d 1b 05 84 50 56 8e 19 5b d4 5e 84 69 7f 59 6c 87 46 e0 d0 59 8a f6 f3 38 80 a7 31 36 2a 41 93 7c 48 14 e8 94 4c f9 4b a4 47 e8 3f dd ae dc 2e 2b a6 0b 4e 9c 34 a8 33 bf b2 99 f0 55 30 50 57 c9 c7 08 84 57 c2 87 fe ef f4 fc 77 58 f0 6b 96 ac 8a dc 86 e9 20 3d c9 74 db ea 0a ab 88 74 c8 a2 da fc ca 06 27 02 7e a7 63 dd 3c 82 37 62 c3 a8 6a 68 12 a6 6c 70 b1 91 2e 31 24 27 9d ec 9e b1 3c 60 67 ed 52 57 23 21 97 d1 43 4b 2b f3 c0 e1 d7 82 bd 52 05 c3 43 20 17 61 0a dc ab cd c6 64 a6 a4 fe c2 c1 49 a3 e5 b5 c1 14 51 03 79 f0 cd 9d 37 2c 80 ec 86 6d 01 ab 1d 6e 2b af 18 4a 34 7e 89 f2 2d df ca f3 76 fb 2a 58 a0 da 6e 5b b3 e4 35 ff 79 1c 08 46 4f f8 f4 d1 97 26 3f 57 f1 fe 15 cb 39 c2 3f 9a 59 61 23 4a 83 97 0b 58 bb b3 e5 2d a3 fb 9e bd 22 dc 9e 9e e9 b1 bf 77 80 43 48 4f 42 61 24 17 ab 8b 56 2a d4 4c c4 56 1c 00 70 44 c3 81 65 e6 f8 8f 76 25 88 52 c6 8c 6e 33 f3 e4 0e 60 c1 63 0e 7a 7b 6f 50 ab 44 30 93 04 9f e4 a9 3a 73 17 af 84 fb 97 c1 dd 90 81 87 1b d4 f8 ce e1 a3 09 5c f0 44 44 8f 9c 35 7c bc 2a c5 93 40 4e 97 a2 d9 5b ed bd de 1b 90 8c 2a 61 27 49 13 6f 1a d4 55 91 07 0b ff b1 62 6e ec f2 b1 b2 df 1a d2 2d c8 Data Ascii: .0 c\xPV[^iYlFY816*A|HLKG?.+N43U0PWWwXk =tt'~c<7bjhlp.1$'<`gRW#!CK+RC adIQy7,mn+J4~-v*Xn[5yFO&?W9?Ya#JX-"wCHOBa$V*LVpDev%Rn3`cz{oPD0:s\DD5|*@N[*a'IoUbn-
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD16D8 InternetReadFile,
              Source: tcpmdmaus.exe, 00000000.00000002.372082476.000000000096A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              E-Banking Fraud:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 6.2.sharedconnect.exe.860000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.sharedconnect.exe.1480000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.tcpmdmaus.exe.cd0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.tcpmdmaus.exe.950000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.403460556.0000000000CD1000.00000020.00000001.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2195 CryptImportKey,LocalFree,CryptReleaseContext,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482195 CryptImportKey,LocalFree,CryptReleaseContext,

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 6.2.sharedconnect.exe.860000.2.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 7.2.sharedconnect.exe.1480000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 5.2.tcpmdmaus.exe.cd0000.2.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 0.2.tcpmdmaus.exe.950000.3.unpack, type: UNPACKEDPEMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: 00000005.00000002.403460556.0000000000CD1000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet Payload Author: kevoreilly
              Source: tcpmdmaus.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 6.2.sharedconnect.exe.860000.2.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 7.2.sharedconnect.exe.1480000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 5.2.tcpmdmaus.exe.cd0000.2.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 0.2.tcpmdmaus.exe.950000.3.unpack, type: UNPACKEDPEMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: 00000005.00000002.403460556.0000000000CD1000.00000020.00000001.sdmp, type: MEMORYMatched rule: Emotet author = kevoreilly, description = Emotet Payload, cape_type = Emotet Payload
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile deleted: C:\Windows\SysWOW64\sharedconnect.exe:Zone.IdentifierJump to behavior
              Source: C:\Windows\SysWOW64\sharedconnect.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD1F76 CreateProcessAsUserW,
              Source: tcpmdmaus.exe, 00000000.00000000.345083706.00000000003F3000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameRTNicProp.dll4 vs tcpmdmaus.exe
              Source: tcpmdmaus.exe, 00000005.00000000.370086170.00000000003F3000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameRTNicProp.dll4 vs tcpmdmaus.exe
              Source: tcpmdmaus.exeBinary or memory string: OriginalFilenameRTNicProp.dll4 vs tcpmdmaus.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD80BC _snwprintf,OpenServiceW,DeleteService,CloseServiceHandle,
              Source: tcpmdmaus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_EXPORT size: 0xfffff000 address: 0x0
              Source: tcpmdmaus.exeVirustotal: Detection: 85%
              Source: tcpmdmaus.exeMetadefender: Detection: 16%
              Source: tcpmdmaus.exeReversingLabs: Detection: 96%
              Source: tcpmdmaus.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\tcpmdmaus.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: unknownProcess created: C:\Users\user\Desktop\tcpmdmaus.exe 'C:\Users\user\Desktop\tcpmdmaus.exe'
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Users\user\Desktop\tcpmdmaus.exeProcess created: C:\Users\user\Desktop\tcpmdmaus.exe C:\Users\user\Desktop\tcpmdmaus.exe
              Source: unknownProcess created: C:\Windows\SysWOW64\sharedconnect.exe C:\Windows\SysWOW64\sharedconnect.exe
              Source: C:\Windows\SysWOW64\sharedconnect.exeProcess created: C:\Windows\SysWOW64\sharedconnect.exe C:\Windows\SysWOW64\sharedconnect.exe
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Users\user\Desktop\tcpmdmaus.exeProcess created: C:\Users\user\Desktop\tcpmdmaus.exe C:\Users\user\Desktop\tcpmdmaus.exe
              Source: C:\Windows\SysWOW64\sharedconnect.exeProcess created: C:\Windows\SysWOW64\sharedconnect.exe C:\Windows\SysWOW64\sharedconnect.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
              Source: classification engineClassification label: mal84.troj.evad.winEXE@11/4@0/9
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD81DF ChangeServiceConfig2W,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_00951B40 CreateToolhelp32Snapshot,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\MAF72BC4A
              Source: C:\Users\user\Desktop\tcpmdmaus.exeMutant created: \Sessions\1\BaseNamedObjects\PEMD70
              Source: C:\Users\user\Desktop\tcpmdmaus.exeMutant created: \Sessions\1\BaseNamedObjects\PEM14F8
              Source: C:\Windows\SysWOW64\sharedconnect.exeMutant created: \BaseNamedObjects\Global\IAF72BC4A
              Source: C:\Users\user\Desktop\tcpmdmaus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\IAF72BC4A
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: tcpmdmaus.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: tcpmdmaus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: ewjrRWJW##@HRh.pdb source: tcpmdmaus.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_003D2E75 push ecx; ret
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_003D2E75 push ecx; ret
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 6_2_003D2E75 push ecx; ret
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_003D2E75 push ecx; ret
              Source: tcpmdmaus.exeStatic PE information: section name: .bT
              Source: tcpmdmaus.exeStatic PE information: section name: D
              Source: tcpmdmaus.exeStatic PE information: section name: .crt0
              Source: tcpmdmaus.exeStatic PE information: section name: cji8
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_00951966 LoadLibraryA,GetProcAddress,

              Persistence and Installation Behavior:

              barindex
              Drops executables to the windows directory (C:\Windows) and starts themShow sources
              Source: C:\Windows\SysWOW64\sharedconnect.exeExecutable created and started: C:\Windows\SysWOW64\sharedconnect.exe
              Source: C:\Users\user\Desktop\tcpmdmaus.exePE file moved: C:\Windows\SysWOW64\sharedconnect.exeJump to behavior
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD81F7 StartServiceW,CloseServiceHandle,CloseServiceHandle,

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile opened: C:\Windows\SysWOW64\sharedconnect.exe:Zone.Identifier read attributes | delete
              Source: C:\Windows\SysWOW64\sharedconnect.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\sharedconnect.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\sharedconnect.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\sharedconnect.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\svchost.exe TID: 5704Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 6920Thread sleep time: -30000s >= -30000s
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: EnumServicesStatusExW,GetTickCount,OpenServiceW,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: EnumServicesStatusExW,GetLastError,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: EnumServicesStatusExW,GetTickCount,OpenServiceW,
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: EnumServicesStatusExW,GetLastError,
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Users\user\Desktop\tcpmdmaus.exeProcess information queried: ProcessInformation
              Source: C:\Windows\SysWOW64\sharedconnect.exeAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\Desktop\tcpmdmaus.exeFile Volume queried: C:\ FullSizeInformation
              Source: svchost.exe, 00000013.00000002.743677693.000001FADEA62000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
              Source: svchost.exe, 0000000E.00000002.477596789.0000012F642E7000.00000004.00000001.sdmp, svchost.exe, 00000013.00000002.742209194.000001FAD922A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_00951966 LoadLibraryA,GetProcAddress,
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_009518C0 GetProcessHeap,RtlFreeHeap,
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_00952010 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_009515E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD2010 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 5_2_00CD15E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_014815E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\sharedconnect.exeCode function: 7_2_01482010 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\tcpmdmaus.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\sharedconnect.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\sharedconnect.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: C:\Users\user\Desktop\tcpmdmaus.exeCode function: 0_2_0095261F RtlGetVersion,GetNativeSystemInfo,

              Stealing of Sensitive Information:

              barindex
              Yara detected EmotetShow sources
              Source: Yara matchFile source: 6.2.sharedconnect.exe.860000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.sharedconnect.exe.1480000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.tcpmdmaus.exe.cd0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.tcpmdmaus.exe.950000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.403460556.0000000000CD1000.00000020.00000001.sdmp, type: MEMORY

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1Service Execution12Valid Accounts1Valid Accounts1Masquerading12Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
              Default AccountsNative API1Windows Service12Access Token Manipulation1Valid Accounts1LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Windows Service12Virtualization/Sandbox Evasion2Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Process Injection1Access Token Manipulation1NTDSSystem Service Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol1SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol12Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information1DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              tcpmdmaus.exe85%VirustotalBrowse
              tcpmdmaus.exe17%MetadefenderBrowse
              tcpmdmaus.exe97%ReversingLabsWin32.Trojan.Emotet
              tcpmdmaus.exe100%AviraHEUR/AGEN.1116174
              tcpmdmaus.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              5.2.tcpmdmaus.exe.2823d44.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              6.2.sharedconnect.exe.860000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.0.tcpmdmaus.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              0.2.tcpmdmaus.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              7.2.sharedconnect.exe.1480000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              6.2.sharedconnect.exe.1013d44.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.tcpmdmaus.exe.793d44.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              7.2.sharedconnect.exe.1470000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              5.0.tcpmdmaus.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              6.0.sharedconnect.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              5.2.tcpmdmaus.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              6.2.sharedconnect.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              6.2.sharedconnect.exe.770000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              5.2.tcpmdmaus.exe.7f0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              0.2.tcpmdmaus.exe.940000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              5.2.tcpmdmaus.exe.cd0000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              7.0.sharedconnect.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              7.2.sharedconnect.exe.3b0000.0.unpack100%AviraHEUR/AGEN.1135375Download File
              0.2.tcpmdmaus.exe.950000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              7.2.sharedconnect.exe.1453d44.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              https://www.disneyplus.com/legal/your-california-privacy-rights1%VirustotalBrowse
              https://www.disneyplus.com/legal/your-california-privacy-rights0%Avira URL Cloudsafe
              https://www.disneyplus.com/legal/privacy-policy1%VirustotalBrowse
              https://www.disneyplus.com/legal/privacy-policy0%Avira URL Cloudsafe
              https://77.157.40.119:443/4%VirustotalBrowse
              https://77.157.40.119:443/0%Avira URL Cloudsafe
              https://disneyplus.com/legal.0%Avira URL Cloudsafe
              http://crl.ver)0%Avira URL Cloudsafe
              https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
              http://schemas.microsoft.co0%URL Reputationsafe
              http://help.disneyplus.com.0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              No contacted domains info

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              https://77.157.40.119:443/false
              • 4%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpfalse
                high
                https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpfalse
                • 1%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://support.g5e.com/hc/en-us/categories/360002985040-Hidden-City-Hidden-Object-Adventuresvchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/ws/2004/09/enumerationsvchost.exe, 00000013.00000002.742566259.000001FAD92A8000.00000004.00000001.sdmpfalse
                    high
                    https://corp.roblox.com/contact/svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpfalse
                      high
                      https://www.roblox.com/developsvchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpfalse
                        high
                        http://universalstore.streaming.mediaservices.windows.net/e5f6356f-80b5-47df-960c-a214cf301822/55652svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpfalse
                          high
                          https://disneyplus.com/legal.svchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.roblox.com/info/privacysvchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpfalse
                            high
                            http://crl.ver)svchost.exe, 0000000E.00000002.477596789.0000012F642E7000.00000004.00000001.sdmp, svchost.exe, 00000013.00000002.743601011.000001FADEA18000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.g5e.com/termsofservicesvchost.exe, 0000000E.00000003.457402340.0000012F65002000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.457356893.0000012F64B91000.00000004.00000001.sdmpfalse
                              high
                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000000E.00000003.459588748.0000012F65002000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://en.help.roblox.com/hc/en-ussvchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpfalse
                                high
                                https://corp.roblox.com/parents/svchost.exe, 0000000E.00000003.465086974.0000012F64BB8000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.microsoft.cosvchost.exe, 00000013.00000002.742566259.000001FAD92A8000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://help.disneyplus.com.svchost.exe, 0000000E.00000003.458714124.0000012F65020000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.458593485.0000012F64B91000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/rsvchost.exe, 00000013.00000002.742566259.000001FAD92A8000.00000004.00000001.sdmpfalse
                                    high

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    184.186.78.177
                                    unknownUnited States
                                    22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                                    24.217.117.217
                                    unknownUnited States
                                    20115CHARTER-20115USfalse
                                    139.162.216.32
                                    unknownNetherlands
                                    63949LINODE-APLinodeLLCUSfalse
                                    77.157.40.119
                                    unknownFrance
                                    15557LDCOMNETFRfalse
                                    110.143.116.201
                                    unknownAustralia
                                    1221ASN-TELSTRATelstraCorporationLtdAUfalse
                                    66.220.110.56
                                    unknownUnited States
                                    4181TDS-ASUSfalse
                                    197.82.220.82
                                    unknownSouth Africa
                                    10474OPTINETZAfalse
                                    212.83.128.139
                                    unknownFrance
                                    12876OnlineSASFRfalse

                                    Private

                                    IP
                                    127.0.0.1

                                    General Information

                                    Joe Sandbox Version:33.0.0 White Diamond
                                    Analysis ID:497240
                                    Start date:05.10.2021
                                    Start time:15:41:07
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 10m 18s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:tcpmdmaus.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Run name:Run with higher sleep bypass
                                    Number of analysed new started processes analysed:24
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal84.troj.evad.winEXE@11/4@0/9
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HDC Information:
                                    • Successful, ratio: 40.8% (good quality ratio 33.1%)
                                    • Quality average: 64.5%
                                    • Quality standard deviation: 37.9%
                                    HCA Information:
                                    • Successful, ratio: 82%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                                    • Excluded IPs from analysis (whitelisted): 23.203.141.148, 20.50.102.62, 209.197.3.8, 20.54.110.249, 40.112.88.60, 93.184.220.29, 2.20.178.24, 2.20.178.33, 95.100.216.89, 20.82.210.154
                                    • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, ocsp.digicert.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    15:43:26API Interceptor1x Sleep call for process: svchost.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    184.186.78.177Emotet.docGet hashmaliciousBrowse
                                      Emotet.docGet hashmaliciousBrowse
                                        24.217.117.217http://suidi.com/IRS-Accounts-Transcipts-03/5/Get hashmaliciousBrowse
                                        • 24.217.117.217/
                                        L9 2018 Payroll.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        L9 2018 Payroll.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        emotet.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        emotet.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        0521329 invoicing.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        0521329 invoicing.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        36784.exeGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        0D73199318512570.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        [EXT] Payment status.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        [EXT] Payment status.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        emotet_43.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        emotet_43.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        INV042479428.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        INV042479428.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        9C0C7649.exeGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        [EXT] Payment status.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        [EXT] Payment status.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        VPV-7014436651.docGet hashmaliciousBrowse
                                        • 24.217.117.217/
                                        VPV-7014436651.docGet hashmaliciousBrowse
                                        • 24.217.117.217/

                                        Domains

                                        No context

                                        ASN

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        ASN-CXA-ALL-CCI-22773-RDCUStcpmdmaus.exeGet hashmaliciousBrowse
                                        • 184.186.78.177
                                        arm7-20211004-1530Get hashmaliciousBrowse
                                        • 209.34.217.143
                                        yir8ieZzXLGet hashmaliciousBrowse
                                        • 70.163.133.117
                                        Zot0D0dD8JGet hashmaliciousBrowse
                                        • 70.181.229.157
                                        cu8KB5if2TGet hashmaliciousBrowse
                                        • 68.96.149.188
                                        8qv45JJrGQGet hashmaliciousBrowse
                                        • 68.111.25.31
                                        lessie.arm7Get hashmaliciousBrowse
                                        • 184.178.190.23
                                        lessie.x86Get hashmaliciousBrowse
                                        • 68.102.97.252
                                        834V8Sq5HQGet hashmaliciousBrowse
                                        • 72.200.138.26
                                        CdGi0KyPWXGet hashmaliciousBrowse
                                        • 204.62.73.120
                                        dLM8lB4AQ7Get hashmaliciousBrowse
                                        • 24.120.45.59
                                        SN3tZLChOJGet hashmaliciousBrowse
                                        • 98.171.80.191
                                        CDcUegnLSdGet hashmaliciousBrowse
                                        • 68.101.118.225
                                        sora.arm7Get hashmaliciousBrowse
                                        • 68.13.191.193
                                        sora.x86Get hashmaliciousBrowse
                                        • 68.6.255.103
                                        index_2021-09-30-12_54Get hashmaliciousBrowse
                                        • 68.7.243.91
                                        Wns7odRLbPGet hashmaliciousBrowse
                                        • 70.175.218.163
                                        te2GttY5SPGet hashmaliciousBrowse
                                        • 70.167.152.11
                                        6IT73F9Sr1Get hashmaliciousBrowse
                                        • 68.109.156.159
                                        X3m77l2V5lGet hashmaliciousBrowse
                                        • 184.181.236.242
                                        CHARTER-20115USFX8w3rI5cwGet hashmaliciousBrowse
                                        • 47.42.193.254
                                        rf8Mq00YCl.dllGet hashmaliciousBrowse
                                        • 97.84.78.80
                                        Zot0D0dD8JGet hashmaliciousBrowse
                                        • 35.131.24.189
                                        nMftbNUfgtGet hashmaliciousBrowse
                                        • 71.88.102.148
                                        lessie.armGet hashmaliciousBrowse
                                        • 71.90.182.89
                                        NazNIp21XuGet hashmaliciousBrowse
                                        • 47.238.133.75
                                        vojwi3a7DDGet hashmaliciousBrowse
                                        • 68.185.115.38
                                        02uKvQqAqDGet hashmaliciousBrowse
                                        • 66.227.190.152
                                        P2gQCIjHzqGet hashmaliciousBrowse
                                        • 68.119.71.134
                                        djRl6t3LqhGet hashmaliciousBrowse
                                        • 68.118.113.151
                                        mirai.x86Get hashmaliciousBrowse
                                        • 71.14.195.190
                                        sora.x86Get hashmaliciousBrowse
                                        • 47.7.201.76
                                        Wns7odRLbPGet hashmaliciousBrowse
                                        • 68.189.209.109
                                        hVLbKSQ0zqGet hashmaliciousBrowse
                                        • 68.115.120.122
                                        arm7Get hashmaliciousBrowse
                                        • 156.19.217.42
                                        b3astmode.armGet hashmaliciousBrowse
                                        • 66.168.5.54
                                        x86Get hashmaliciousBrowse
                                        • 47.135.131.124
                                        whoareyou.x86Get hashmaliciousBrowse
                                        • 150.181.237.235
                                        armGet hashmaliciousBrowse
                                        • 24.177.200.244
                                        x86_64Get hashmaliciousBrowse
                                        • 24.207.175.171

                                        JA3 Fingerprints

                                        No context

                                        Dropped Files

                                        No context

                                        Created / dropped Files

                                        C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                        Process:C:\Windows\System32\svchost.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):4096
                                        Entropy (8bit):0.5903632458536222
                                        Encrypted:false
                                        SSDEEP:6:0FDtek1GaD0JOCEfMuaaD0JOCEfMKQmDaS/tAl/gz2cE0fMbhEZolrRSQ2hyYIIT:0dtNGaD0JcaaD0JwQQaS/tAg/0bjSQJ
                                        MD5:6A977DB879538ECF271A9B3B759DA94E
                                        SHA1:80A7358EBBC0824951A3D071A20B1BB581CC3C89
                                        SHA-256:6DD20771059479B00CFB42C57B224356999DC0E8B00D7130737FEC6F79ADFEF5
                                        SHA-512:6710EABC657B3FF199997F56238E4BFD632F21EA75B6CD018CF391976B3893BC60D21C62AA4E49654D07A567EB025EB4D7B9167A8806D7B2A938076225F08CBE
                                        Malicious:false
                                        Reputation:low
                                        Preview: ......:{..(......+...y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................+...y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                        C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                        Process:C:\Windows\System32\svchost.exe
                                        File Type:Extensible storage user DataBase, version 0x620, checksum 0xfe58a2ca, page size 16384, DirtyShutdown, Windows version 10.0
                                        Category:dropped
                                        Size (bytes):32768
                                        Entropy (8bit):0.09347639506480135
                                        Encrypted:false
                                        SSDEEP:6:pAzwl/+yge1RIE11Y8TRXF4CmKzAzwl/+yge1RIE11Y8TRXF4CmK:C0+ygaO4bl+KM0+ygaO4bl+K
                                        MD5:C74A34D114B9EDD02FD41D7B4A8823D7
                                        SHA1:490E41D8B06C5A8CBBFB0BC6B4FF8C1AE65725CA
                                        SHA-256:8DEE8D47503401EE5003865E9059889341E7C43C27D929CC4B88C0F7DA36A302
                                        SHA-512:A7959F5F70FCB8CEE0E61463B67F49E166AA9EC9C2349E6B8E06D00395B46DB1AA92BC4575E109714CBC67EE843130C0CDCCC3B87D435E5F7EDE43970A893B2F
                                        Malicious:false
                                        Preview: .X..... ................e.f.3...w........................&..........w...+...y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................Vp...+...ygq.....................+...yg.........................................................................................................................................................................................................................................................................................................................................................................................
                                        C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                        Process:C:\Windows\System32\svchost.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):8192
                                        Entropy (8bit):0.107829924515286
                                        Encrypted:false
                                        SSDEEP:3:Sr7Ev+OOAl/bJdAtioTall:Sri+OOAt4Zy
                                        MD5:EF667AACA01CCCCDFD2B92821334B044
                                        SHA1:B326E0849830C269A7D367AF92475FE62CB8688E
                                        SHA-256:5B1AC376D11254DBF817DC733980A0B12D32E5B866B471DBE311FCF4243D3596
                                        SHA-512:41351517A1E823A91B204DB86655AAD80CFCB86C97A1731FCC75AAEE93F299C753FFF9194CFC74508443BB72A54022CCF292C3ADA6FCC7328ECBFA5D904276A6
                                        Malicious:false
                                        Preview: ...(.....................................3...w...+...yg......w...............w.......w....:O.....w.......................+...yg.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                        Process:C:\Windows\System32\svchost.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):55
                                        Entropy (8bit):4.306461250274409
                                        Encrypted:false
                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                        Malicious:false
                                        Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                        Static File Info

                                        General

                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                        Entropy (8bit):4.458919584976166
                                        TrID:
                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                        • DOS Executable Generic (2002/1) 0.02%
                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                        File name:tcpmdmaus.exe
                                        File size:280576
                                        MD5:abe13ddc14525c4c35a85224689bfb27
                                        SHA1:01b8022edd4ef8e9ab20807c032b7ce2849b3df3
                                        SHA256:8524e558dded9665e69541b332d556e43c007d0d4001fe5355ac4816c22e7a21
                                        SHA512:1592bd7a07aff9f04f44ecbdc049daef083e943cd2e930a9bd40ab1f7fbab71ae23c8229a3857b8917c7fc93427827fc0b9a02db2cb5a4a0351fc914eecee834
                                        SSDEEP:1536:y1dwtM1uD1drq12rh0PC4nRh87bEOYPyGy5oBu7WiKT:Y7uDDq8qHnRsbEjP/u7I
                                        File Content Preview:MZ......................@........................................st.!.am.nL.7r....dern32.u....!..i...g!. .e!..$MZ.. mu.bThrL. un ....This pro W.........PE..L...`d.[..........................................@.......................................@........

                                        File Icon

                                        Icon Hash:00828e8e8686b000

                                        Static PE Info

                                        General

                                        Entrypoint:0x40100f
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                        DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                        Time Stamp:0x5B1E6460 [Mon Jun 11 12:00:32 2018 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:
                                        OS Version Major:5
                                        OS Version Minor:0
                                        File Version Major:5
                                        File Version Minor:0
                                        Subsystem Version Major:5
                                        Subsystem Version Minor:0
                                        Import Hash:0b7b2a1ae1bd9f4631da141abed1aa7d

                                        Entrypoint Preview

                                        Instruction
                                        jmp 00007F57B0A03909h
                                        jmp 00007F57B0A0C351h
                                        jmp 00007F57B0A0592Bh
                                        jmp 00007F57B09FF185h
                                        jmp 00007F57B09F9A5Ah
                                        jmp 00007F57B09F94DCh
                                        jmp 00007F57B0A0B0C9h
                                        jmp 00007F57B09F9226h
                                        jmp 00007F57B09FDF31h
                                        jmp 00007F57B0A09F7Ch
                                        jmp 00007F57B09FAD58h
                                        jmp 00007F57B09F939Ah
                                        jmp 00007F57B09F955Eh
                                        jmp 00007F57B0A09FD5h
                                        jmp 00007F57B09F9351h
                                        jmp 00007F57B0A06AD9h
                                        jmp 00007F57B09F9A0Dh
                                        jmp 00007F57B0A0593Eh
                                        jmp 00007F57B09F92ECh
                                        jmp 00007F57B09F9B54h
                                        jmp 00007F57B0A07ADBh
                                        jmp 00007F57B09F9347h
                                        jmp 00007F57B0A026F0h
                                        jmp 00007F57B09F91F3h
                                        jmp 00007F57B0A0026Eh
                                        jmp 00007F57B09FCD5Bh
                                        jmp 00007F57B0A048A6h
                                        jmp 00007F57B0A08EB4h
                                        jmp 00007F57B0A0D550h
                                        jmp 00007F57B09FBCFAh
                                        jmp 00007F57B0A0F862h
                                        jmp 00007F57B0A02792h
                                        jmp 00007F57B09F9388h
                                        jmp 00007F57B0A0150Bh
                                        jmp 00007F57B0A0E765h
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3
                                        int3

                                        Data Directories

                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00xfffff000
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1c1480x8d.idata
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x430000x5e4c.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x490000x154.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x190000x38.rdata
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x1c0000x148.idata
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                        Sections

                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x10000x178980x17a00False0.0648044808201data0.983565645054IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                        .rdata0x190000x46c0x600False0.238932291667data1.7374447372IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .bT0x1a0000x16eb0x400False0.576171875data4.5070923188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                        .idata0x1c0000x59a0x600False0.257161458333data2.47810388592IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_READ
                                        D0x1d0000x127ec0x12800False0.308290223818data5.2061094126IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                        .crt00x300000xccbc0xce00False0.561343294903data5.66222181743IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                        cji80x3d0000x5dd30x5e00False0.00835272606383data4.06889527583IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                        .rsrc0x430000x5e4c0x6000False0.133138020833data3.29366479111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x490000x4720x600False0.209635416667data1.61290752237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                        Resources

                                        NameRVASizeTypeLanguageCountry
                                        RT_DIALOG0x435a00x250data
                                        RT_DIALOG0x437f00x254data
                                        RT_DIALOG0x43a480x24cdata
                                        RT_DIALOG0x43c980x248data
                                        RT_DIALOG0x43ee00x240data
                                        RT_DIALOG0x441200x248data
                                        RT_DIALOG0x443680x230data
                                        RT_DIALOG0x445980x23cdata
                                        RT_DIALOG0x447d80x22cdata
                                        RT_DIALOG0x44a080x164data
                                        RT_DIALOG0x44b700x234dataBulgarianBulgaria
                                        RT_DIALOG0x44da80x1d8dataChineseTaiwan
                                        RT_DIALOG0x44f800x248dataCzechCzech Republic
                                        RT_DIALOG0x451c80x244dataDanishDenmark
                                        RT_DIALOG0x454100x268dataGreekGreece
                                        RT_DIALOG0x456780x164dataEnglishUnited States
                                        RT_DIALOG0x457e00x248dataFinnishFinland
                                        RT_DIALOG0x45a280x21cdataHebrewIsrael
                                        RT_DIALOG0x45c480x240dataHungarianHungary
                                        RT_DIALOG0x45e880x1e0dataJapaneseJapan
                                        RT_DIALOG0x460680x1f8dataKoreanNorth Korea
                                        RT_DIALOG0x460680x1f8dataKoreanSouth Korea
                                        RT_DIALOG0x462600x260dataPolishPoland
                                        RT_DIALOG0x464c00x250dataRomanianRomania
                                        RT_DIALOG0x467100x218dataRussianRussia
                                        RT_DIALOG0x469280x238dataCroatianCroatia
                                        RT_DIALOG0x46b600x244dataSlovakSlovakia
                                        RT_DIALOG0x46da80x24cdataThaiThailand
                                        RT_DIALOG0x46ff80x250dataTurkishTurkey
                                        RT_DIALOG0x472480x234dataSlovenianSlovenia
                                        RT_DIALOG0x474800x268dataVietnameseVietnam
                                        RT_DIALOG0x476e80x1d8dataChineseChina
                                        RT_DIALOG0x478c00x23cdataPortuguesePortugal
                                        RT_VERSION0x47b000x358data
                                        RT_MANIFEST0x47e580x56ASCII text, with CRLF line terminatorsEnglishUnited States

                                        Imports

                                        DLLImport
                                        GDI32.dllGetOutlineTextMetricsW
                                        USER32.dllCreateIconIndirect, GetGUIThreadInfo, ReleaseCapture, wsprintfA
                                        ADVAPI32.dllAddUsersToEncryptedFile
                                        WinSCard.dllSCardGetProviderIdA
                                        CRYPT32.dllCryptSIPAddProvider
                                        KERNEL32.dllCancelIo, FlsGetValue, DuplicateHandle, FlsFree, LockFile, GlobalDeleteAtom, GetBinaryTypeA

                                        Version Infos

                                        DescriptionData
                                        LegalCopyrightCopyright (C) 2013 Realtek Semiconductor Corporation. All Right Reserved.
                                        InternalNameRTNicProp
                                        FileVersion1, 2, 0, 6
                                        CompanyNameRealtek Semiconductor Corporation
                                        ProductNameRTNicProp
                                        ProductVersion1, 2, 0, 6
                                        FileDescriptionAbout Page
                                        OriginalFilenameRTNicProp.dll
                                        Translation0x0000 0x04b0

                                        Possible Origin

                                        Language of compilation systemCountry where language is spokenMap
                                        BulgarianBulgaria
                                        ChineseTaiwan
                                        CzechCzech Republic
                                        DanishDenmark
                                        GreekGreece
                                        EnglishUnited States
                                        FinnishFinland
                                        HebrewIsrael
                                        HungarianHungary
                                        JapaneseJapan
                                        KoreanNorth Korea
                                        KoreanSouth Korea
                                        PolishPoland
                                        RomanianRomania
                                        RussianRussia
                                        CroatianCroatia
                                        SlovakSlovakia
                                        ThaiThailand
                                        TurkishTurkey
                                        SlovenianSlovenia
                                        VietnameseVietnam
                                        ChineseChina
                                        PortuguesePortugal

                                        Network Behavior

                                        Network Port Distribution

                                        TCP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 5, 2021 15:42:35.453574896 CEST4974380192.168.2.6184.186.78.177
                                        Oct 5, 2021 15:42:38.465169907 CEST4974380192.168.2.6184.186.78.177
                                        Oct 5, 2021 15:42:44.558249950 CEST4974380192.168.2.6184.186.78.177
                                        Oct 5, 2021 15:42:59.008382082 CEST4974880192.168.2.6110.143.116.201
                                        Oct 5, 2021 15:43:02.009625912 CEST4974880192.168.2.6110.143.116.201
                                        Oct 5, 2021 15:43:08.010224104 CEST4974880192.168.2.6110.143.116.201
                                        Oct 5, 2021 15:43:28.164427042 CEST4984050000192.168.2.666.220.110.56
                                        Oct 5, 2021 15:43:31.168375969 CEST4984050000192.168.2.666.220.110.56
                                        Oct 5, 2021 15:43:37.168931961 CEST4984050000192.168.2.666.220.110.56
                                        Oct 5, 2021 15:43:50.287256002 CEST498488080192.168.2.6197.82.220.82
                                        Oct 5, 2021 15:43:53.296036005 CEST498488080192.168.2.6197.82.220.82
                                        Oct 5, 2021 15:43:59.312094927 CEST498488080192.168.2.6197.82.220.82
                                        Oct 5, 2021 15:44:16.475255013 CEST49849443192.168.2.677.157.40.119
                                        Oct 5, 2021 15:44:16.475307941 CEST4434984977.157.40.119192.168.2.6
                                        Oct 5, 2021 15:44:16.475476027 CEST49849443192.168.2.677.157.40.119
                                        Oct 5, 2021 15:44:16.475884914 CEST49849443192.168.2.677.157.40.119
                                        Oct 5, 2021 15:44:16.475908995 CEST4434984977.157.40.119192.168.2.6
                                        Oct 5, 2021 15:44:16.475951910 CEST4434984977.157.40.119192.168.2.6
                                        Oct 5, 2021 15:44:17.835827112 CEST4985080192.168.2.624.217.117.217
                                        Oct 5, 2021 15:44:20.845112085 CEST4985080192.168.2.624.217.117.217
                                        Oct 5, 2021 15:44:26.861336946 CEST4985080192.168.2.624.217.117.217
                                        Oct 5, 2021 15:44:44.584259033 CEST498518080192.168.2.6212.83.128.139
                                        Oct 5, 2021 15:44:47.581681013 CEST498518080192.168.2.6212.83.128.139
                                        Oct 5, 2021 15:44:53.582298994 CEST498518080192.168.2.6212.83.128.139
                                        Oct 5, 2021 15:45:11.096234083 CEST498528080192.168.2.6139.162.216.32
                                        Oct 5, 2021 15:45:11.122999907 CEST808049852139.162.216.32192.168.2.6
                                        Oct 5, 2021 15:45:11.630743980 CEST498528080192.168.2.6139.162.216.32
                                        Oct 5, 2021 15:45:11.657370090 CEST808049852139.162.216.32192.168.2.6
                                        Oct 5, 2021 15:45:12.161928892 CEST498528080192.168.2.6139.162.216.32
                                        Oct 5, 2021 15:45:12.188426971 CEST808049852139.162.216.32192.168.2.6

                                        ICMP Packets

                                        TimestampSource IPDest IPChecksumCodeType
                                        Oct 5, 2021 15:44:44.613228083 CEST212.83.128.139192.168.2.614b1(Port unreachable)Destination Unreachable
                                        Oct 5, 2021 15:44:47.611484051 CEST212.83.128.139192.168.2.614b1(Port unreachable)Destination Unreachable
                                        Oct 5, 2021 15:44:53.612890005 CEST212.83.128.139192.168.2.614b1(Port unreachable)Destination Unreachable

                                        HTTP Request Dependency Graph

                                        • 77.157.40.119:443

                                        HTTP Packets

                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.2.64984977.157.40.119443C:\Windows\SysWOW64\sharedconnect.exe
                                        TimestampkBytes transferredDirectionData
                                        Oct 5, 2021 15:44:16.475884914 CEST6905OUTPOST / HTTP/1.1
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                        Host: 77.157.40.119:443
                                        Content-Length: 388
                                        Connection: Keep-Alive
                                        Cache-Control: no-cache
                                        Data Raw: 2e f5 8d 30 20 97 63 af c8 5c 78 1d 1b 05 84 50 56 8e 19 5b d4 5e 84 69 7f 59 6c 87 46 e0 d0 59 8a f6 f3 38 80 a7 31 36 2a 41 93 7c 48 14 e8 94 4c f9 4b a4 47 e8 3f dd ae dc 2e 2b a6 0b 4e 9c 34 a8 33 bf b2 99 f0 55 30 50 57 c9 c7 08 84 57 c2 87 fe ef f4 fc 77 58 f0 6b 96 ac 8a dc 86 e9 20 3d c9 74 db ea 0a ab 88 74 c8 a2 da fc ca 06 27 02 7e a7 63 dd 3c 82 37 62 c3 a8 6a 68 12 a6 6c 70 b1 91 2e 31 24 27 9d ec 9e b1 3c 60 67 ed 52 57 23 21 97 d1 43 4b 2b f3 c0 e1 d7 82 bd 52 05 c3 43 20 17 61 0a dc ab cd c6 64 a6 a4 fe c2 c1 49 a3 e5 b5 c1 14 51 03 79 f0 cd 9d 37 2c 80 ec 86 6d 01 ab 1d 6e 2b af 18 4a 34 7e 89 f2 2d df ca f3 76 fb 2a 58 a0 da 6e 5b b3 e4 35 ff 79 1c 08 46 4f f8 f4 d1 97 26 3f 57 f1 fe 15 cb 39 c2 3f 9a 59 61 23 4a 83 97 0b 58 bb b3 e5 2d a3 fb 9e bd 22 dc 9e 9e e9 b1 bf 77 80 43 48 4f 42 61 24 17 ab 8b 56 2a d4 4c c4 56 1c 00 70 44 c3 81 65 e6 f8 8f 76 25 88 52 c6 8c 6e 33 f3 e4 0e 60 c1 63 0e 7a 7b 6f 50 ab 44 30 93 04 9f e4 a9 3a 73 17 af 84 fb 97 c1 dd 90 81 87 1b d4 f8 ce e1 a3 09 5c f0 44 44 8f 9c 35 7c bc 2a c5 93 40 4e 97 a2 d9 5b ed bd de 1b 90 8c 2a 61 27 49 13 6f 1a d4 55 91 07 0b ff b1 62 6e ec f2 b1 b2 df 1a d2 2d c8
                                        Data Ascii: .0 c\xPV[^iYlFY816*A|HLKG?.+N43U0PWWwXk =tt'~c<7bjhlp.1$'<`gRW#!CK+RC adIQy7,mn+J4~-v*Xn[5yFO&?W9?Ya#JX-"wCHOBa$V*LVpDev%Rn3`cz{oPD0:s\DD5|*@N[*a'IoUbn-


                                        Code Manipulations

                                        Statistics

                                        Behavior

                                        Click to jump to process

                                        System Behavior

                                        General

                                        Start time:15:42:06
                                        Start date:05/10/2021
                                        Path:C:\Users\user\Desktop\tcpmdmaus.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Users\user\Desktop\tcpmdmaus.exe'
                                        Imagebase:0x3b0000
                                        File size:280576 bytes
                                        MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmp, Author: Joe Security
                                        • Rule: Emotet, Description: Emotet Payload, Source: 00000000.00000002.372046233.0000000000951000.00000020.00000001.sdmp, Author: kevoreilly
                                        Reputation:low

                                        General

                                        Start time:15:42:18
                                        Start date:05/10/2021
                                        Path:C:\Windows\System32\svchost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                        Imagebase:0x7ff6b7590000
                                        File size:51288 bytes
                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:15:42:18
                                        Start date:05/10/2021
                                        Path:C:\Users\user\Desktop\tcpmdmaus.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\Desktop\tcpmdmaus.exe
                                        Imagebase:0x3b0000
                                        File size:280576 bytes
                                        MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.403460556.0000000000CD1000.00000020.00000001.sdmp, Author: Joe Security
                                        • Rule: Emotet, Description: Emotet Payload, Source: 00000005.00000002.403460556.0000000000CD1000.00000020.00000001.sdmp, Author: kevoreilly
                                        Reputation:low

                                        General

                                        Start time:15:42:20
                                        Start date:05/10/2021
                                        Path:C:\Windows\SysWOW64\sharedconnect.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Windows\SysWOW64\sharedconnect.exe
                                        Imagebase:0x3b0000
                                        File size:280576 bytes
                                        MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmp, Author: Joe Security
                                        • Rule: Emotet, Description: Emotet Payload, Source: 00000006.00000002.402858488.0000000000861000.00000020.00000001.sdmp, Author: kevoreilly
                                        Reputation:low

                                        General

                                        Start time:15:42:32
                                        Start date:05/10/2021
                                        Path:C:\Windows\SysWOW64\sharedconnect.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Windows\SysWOW64\sharedconnect.exe
                                        Imagebase:0x3b0000
                                        File size:280576 bytes
                                        MD5 hash:ABE13DDC14525C4C35A85224689BFB27
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmp, Author: Joe Security
                                        • Rule: Emotet, Description: Emotet Payload, Source: 00000007.00000002.742507592.0000000001481000.00000020.00000001.sdmp, Author: kevoreilly
                                        Reputation:low

                                        General

                                        Start time:15:42:35
                                        Start date:05/10/2021
                                        Path:C:\Windows\System32\svchost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                        Imagebase:0x7ff6b7590000
                                        File size:51288 bytes
                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:15:42:47
                                        Start date:05/10/2021
                                        Path:C:\Windows\System32\svchost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                        Imagebase:0x7ff6b7590000
                                        File size:51288 bytes
                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:15:42:56
                                        Start date:05/10/2021
                                        Path:C:\Windows\System32\svchost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                        Imagebase:0x7ff6b7590000
                                        File size:51288 bytes
                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:15:43:26
                                        Start date:05/10/2021
                                        Path:C:\Windows\System32\svchost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                        Imagebase:0x7ff6b7590000
                                        File size:51288 bytes
                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        Disassembly

                                        Code Analysis

                                        Reset < >