Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
licking.dll

Overview

General Information

Sample Name:licking.dll
(renamed file extension from dat to dll, renamed because original name is a hash value)
Original Sample Name:licking.dat
Analysis ID:878603
MD5:e9fc43dd574b57dc64eefed2f4e6ac42
SHA1:238188dea87ac33175067f63699ea32fe0f3111f
SHA256:ab9822cf40230dccf2ab7f76e4c68c0ceebb82c25ea1859fbbdca8b5cdf82212
Infos:

Detection

Qbot
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Potentially malicious time measurement code found
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Connects to several IPs in different countries
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 4764 cmdline: loaddll32.exe "C:\Users\user\Desktop\licking.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 7092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6876 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\licking.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3320 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5080 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7116 cmdline: rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_i MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 5200 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7116 -s 672 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 2016 cmdline: rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_q MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7052 cmdline: rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_stable MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7112 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7052 -s 664 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7208 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_i MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7332 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7208 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7224 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_q MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7260 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_stable MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7376 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7260 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7272 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 7460 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
    • rundll32.exe (PID: 7292 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_license MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7300 cmdline: rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_configuration MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685433861", "Version": "404.1320", "C2 list": ["12.172.173.82:50001", "178.175.187.254:443", "65.95.141.84:2222", "205.237.67.69:995", "83.110.223.61:443", "193.253.100.236:2222", "27.0.48.233:443", "102.159.188.125:443", "71.38.155.217:443", "58.186.75.42:443", "76.178.148.107:2222", "70.28.50.223:2087", "114.143.176.236:443", "51.14.29.227:2222", "59.28.84.65:443", "173.88.135.179:443", "103.144.201.56:2078", "96.87.28.170:2222", "105.186.128.181:995", "176.142.207.63:443", "151.62.238.176:443", "12.172.173.82:32101", "122.186.210.254:443", "82.125.44.236:2222", "84.108.200.161:443", "76.16.49.134:443", "70.28.50.223:32100", "12.172.173.82:465", "76.170.252.153:995", "184.182.66.109:443", "78.92.133.215:443", "50.68.204.71:993", "186.75.95.6:443", "113.11.92.30:443", "70.28.50.223:3389", "98.145.23.67:443", "85.57.212.13:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "69.242.31.249:443", "81.101.185.146:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "86.195.14.72:2222", "81.229.117.95:2222", "220.240.164.182:443", "73.29.92.128:443", "12.172.173.82:21", "96.56.197.26:2222", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "124.122.47.148:443", "122.184.143.86:443", "92.186.69.229:2222", "70.28.50.223:2083", "89.129.109.27:2222", "147.147.30.126:2222", "125.99.76.102:443", "88.126.94.4:50000", "151.65.167.77:443", "86.132.236.117:443", "92.154.17.149:2222", "223.166.13.95:995", "89.36.206.69:995", "96.56.197.26:2083", "78.18.105.11:443", "82.127.153.75:2222", "90.78.147.141:2222", "82.131.141.209:443", "183.87.163.165:443", "92.9.45.20:2222", "80.6.50.34:443", "80.12.88.148:2222", "69.133.162.35:443", "172.115.17.50:443", "95.45.50.93:2222", "12.172.173.82:2087", "103.140.174.20:2222", "24.198.114.130:995", "50.68.204.71:443", "69.119.123.159:2222", "64.121.161.102:443", "2.82.8.80:443", "184.181.75.148:443", "70.112.206.5:443", "198.2.51.242:993", "2.36.64.159:2078", "79.77.142.22:2222", "84.215.202.8:443", "147.219.4.194:443", "116.74.164.81:443", "70.28.50.223:2078", "12.172.173.82:995", "77.86.98.236:443", "104.35.24.154:443", "213.64.33.61:2222", "47.149.134.231:443", "72.134.124.16:443", "47.34.30.133:443", "103.42.86.42:995", "174.4.89.3:443", "161.142.103.187:995", "78.160.146.127:443", "84.35.26.14:995", "12.172.173.82:20", "70.28.50.223:2078", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "103.123.223.133:443", "188.28.19.84:443", "174.58.146.57:443", "94.207.104.225:443", "86.97.55.89:2222", "69.123.4.221:2222"]}
SourceRuleDescriptionAuthorStrings
00000012.00000002.393410072.0000000000DDA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000012.00000002.393553702.0000000004910000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        18.2.rundll32.exe.47b0000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        18.2.rundll32.exe.47b0000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          18.2.rundll32.exe.df08c0.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xdf71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0x9b97:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          18.2.rundll32.exe.df08c0.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            18.2.rundll32.exe.df08c0.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xeb71:$params: 8B 7D 08 8B F1 57 89 55 FC E8 A0 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa797:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000012.00000002.393410072.0000000000DDA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685433861", "Version": "404.1320", "C2 list": ["12.172.173.82:50001", "178.175.187.254:443", "65.95.141.84:2222", "205.237.67.69:995", "83.110.223.61:443", "193.253.100.236:2222", "27.0.48.233:443", "102.159.188.125:443", "71.38.155.217:443", "58.186.75.42:443", "76.178.148.107:2222", "70.28.50.223:2087", "114.143.176.236:443", "51.14.29.227:2222", "59.28.84.65:443", "173.88.135.179:443", "103.144.201.56:2078", "96.87.28.170:2222", "105.186.128.181:995", "176.142.207.63:443", "151.62.238.176:443", "12.172.173.82:32101", "122.186.210.254:443", "82.125.44.236:2222", "84.108.200.161:443", "76.16.49.134:443", "70.28.50.223:32100", "12.172.173.82:465", "76.170.252.153:995", "184.182.66.109:443", "78.92.133.215:443", "50.68.204.71:993", "186.75.95.6:443", "113.11.92.30:443", "70.28.50.223:3389", "98.145.23.67:443", "85.57.212.13:3389", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "69.242.31.249:443", "81.101.185.146:443", "79.168.224.165:2222", "75.143.236.149:443", "14.192.241.76:995", "86.195.14.72:2222", "81.229.117.95:2222", "220.240.164.182:443", "73.29.92.128:443", "12.172.173.82:21", "96.56.197.26:2222", "75.109.111.89:443", "76.86.31.59:443", "201.244.108.183:995", "68.203.69.96:443", "124.122.47.148:443", "122.184.143.86:443", "92.186.69.229:2222", "70.28.50.223:2083", "89.129.109.27:2222", "147.147.30.126:2222", "125.99.76.102:443", "88.126.94.4:50000", "151.65.167.77:443", "86.132.236.117:443", "92.154.17.149:2222", "223.166.13.95:995", "89.36.206.69:995", "96.56.197.26:2083", "78.18.105.11:443", "82.127.153.75:2222", "90.78.147.141:2222", "82.131.141.209:443", "183.87.163.165:443", "92.9.45.20:2222", "80.6.50.34:443", "80.12.88.148:2222", "69.133.162.35:443", "172.115.17.50:443", "95.45.50.93:2222", "12.172.173.82:2087", "103.140.174.20:2222", "24.198.114.130:995", "50.68.204.71:443", "69.119.123.159:2222", "64.121.161.102:443", "2.82.8.80:443", "184.181.75.148:443", "70.112.206.5:443", "198.2.51.242:993", "2.36.64.159:2078", "79.77.142.22:2222", "84.215.202.8:443", "147.219.4.194:443", "116.74.164.81:443", "70.28.50.223:2078", "12.172.173.82:995", "77.86.98.236:443", "104.35.24.154:443", "213.64.33.61:2222", "47.149.134.231:443", "72.134.124.16:443", "47.34.30.133:443", "103.42.86.42:995", "174.4.89.3:443", "161.142.103.187:995", "78.160.146.127:443", "84.35.26.14:995", "12.172.173.82:20", "70.28.50.223:2078", "124.149.143.189:2222", "70.160.67.203:443", "186.64.67.30:443", "103.123.223.133:443", "188.28.19.84:443", "174.58.146.57:443", "94.207.104.225:443", "86.97.55.89:2222", "69.123.4.221:2222"]}
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: netstat -nao
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: runas
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ipconfig /all
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: net localgroup
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Microsoft
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELF_TEST_1
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: p%08x
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Self test FAILED!!!
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Self test OK.
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: /t5
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: whoami /all
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: cmd
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: route print
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .lnk
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: arp -a
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: net share
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: cmd.exe /c set
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Self check
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %u;%u;%u;
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ProfileImagePath
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ProgramData
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Self check ok!
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: powershell.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: qwinsta
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: net view
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Component_08
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Start screenshot
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: appidapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: c:\ProgramData
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Component_07
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: powershell.exe -encodedCommand
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: netstat -nao
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: runas
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ipconfig /all
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SystemRoot
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: cscript.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: image/jpeg
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: LocalLow
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: displayName
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: shlwapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CommandLine
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: kernel32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: 1234567890
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wbj.go
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_DiskDrive
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: System32
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Name
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: WRSA.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: c:\\
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SpyNetReporting
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: FALSE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aswhookx.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Packages
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: RepUx.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Winsta0
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: root\SecurityCenter2
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: MsMpEng.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: userenv.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: csc_ui.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: \\.\pipe\
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: pstorec.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: NTUSER.DAT
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: from
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: netapi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: gdi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: setupapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: iphlpapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CrAmTray.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: user32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: \sf2.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Software\Microsoft
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %S.%06d
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: bcrypt.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wtsapi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: shell32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: TRUE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_Bios
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: */*
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ByteFence.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: type=0x%04X
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ROOT\CIMV2
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: https
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: fshoster32.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: kernelbase.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: regsvr32.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %s\system32\
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_Process
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: rundll32.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: LOCALAPPDATA
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: cmd.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: APPDATA
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: select
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: mcshield.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: advapi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ws2_32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .cfg
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_Product
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: WQL
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wininet.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: LastBootUpTime
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: urlmon.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Create
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_PnPEntity
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Initializing database...
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: winsta0\default
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .dat
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: WBJ_IGNORE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: next
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wpcap.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: image/pjpeg
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: fmon.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: vbs
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aswhooka.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SysWOW64
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: mpr.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: image/gif
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: crypt32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ntdll.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: open
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SystemRoot
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: cscript.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: image/jpeg
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: LocalLow
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: displayName
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: shlwapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CommandLine
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: kernel32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: 1234567890
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wbj.go
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_DiskDrive
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: System32
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Name
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: WRSA.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: c:\\
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SpyNetReporting
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: FALSE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aswhookx.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Packages
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: RepUx.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Winsta0
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: root\SecurityCenter2
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: MsMpEng.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: userenv.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: csc_ui.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: \\.\pipe\
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: pstorec.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: NTUSER.DAT
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: from
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: netapi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: gdi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: setupapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: iphlpapi.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CrAmTray.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: user32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: \sf2.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Software\Microsoft
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %S.%06d
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: bcrypt.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wtsapi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: shell32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: TRUE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_Bios
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: */*
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ByteFence.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: type=0x%04X
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ROOT\CIMV2
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: https
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: fshoster32.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: kernelbase.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: regsvr32.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %s\system32\
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_Process
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: rundll32.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: LOCALAPPDATA
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: cmd.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: APPDATA
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: select
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: mcshield.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: advapi32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ws2_32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .cfg
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_Product
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: WQL
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wininet.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: LastBootUpTime
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: urlmon.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Create
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Win32_PnPEntity
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Initializing database...
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: winsta0\default
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: .dat
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: WBJ_IGNORE
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: next
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: wpcap.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: image/pjpeg
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: fmon.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: vbs
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: aswhooka.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: SysWOW64
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: mpr.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: image/gif
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: crypt32.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: ntdll.dll
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: open
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 18.2.rundll32.exe.47b0000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10035030 mv_get_random_seed,BCryptOpenAlgorithmProvider,BCryptGenRandom,BCryptCloseAlgorithmProvider,mvpriv_open,_read,_close,mvpriv_open,_read,_close,clock,clock,mv_sha_init,mv_sha_update,mv_sha_final,mv_log,abort,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100500A3 mv_twofish_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C0B0 mv_cast5_crypt2,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000B0D0 mv_camellia_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10013100 mv_encryption_init_info_alloc,mv_mallocz,mv_mallocz,mv_mallocz,mv_mallocz,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_calloc,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C1B0 mv_cast5_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100132D0 mv_encryption_init_info_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,mv_free,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002480 mv_aes_ctr_crypt,mv_aes_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10013480 mv_encryption_init_info_get_side_data,mv_encryption_init_info_alloc,mv_free,mv_free,mv_free,mv_free,mv_free,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100084B0 mv_blowfish_crypt,mv_blowfish_crypt_ecb,mv_blowfish_crypt_ecb,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D4B0 mv_tea_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100364E0 mv_rc4_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002523 mv_aes_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001363B mv_encryption_init_info_alloc,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000867B mv_blowfish_crypt_ecb,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100136FB mv_encryption_init_info_alloc,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10013860 mv_encryption_init_info_add_side_data,mv_malloc,mv_malloc,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012A70 mv_encryption_info_alloc,mv_mallocz,mv_mallocz,mv_mallocz,mv_calloc,mv_free,mv_free,mv_free,mv_free,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012B40 mv_encryption_info_clone,mv_encryption_info_alloc,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001BF0 mv_aes_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012CF0 mv_encryption_info_free,mv_free,mv_free,mv_free,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012D40 mv_encryption_info_get_side_data,mv_encryption_info_alloc,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10007DC0 mv_blowfish_crypt_ecb,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010E40 mv_des_crypt,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012F30 mv_encryption_info_add_side_data,mv_malloc,
            Source: licking.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DEBUG_STRIPPED, DLL
            Source: licking.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047B9DA8 FindFirstFileW,FindNextFileW,

            Networking

            barindex
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 178.175.187.254:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 205.237.67.69:995
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 193.253.100.236:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 102.159.188.125:443
            Source: Malware configuration extractorIPs: 71.38.155.217:443
            Source: Malware configuration extractorIPs: 58.186.75.42:443
            Source: Malware configuration extractorIPs: 76.178.148.107:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 51.14.29.227:2222
            Source: Malware configuration extractorIPs: 59.28.84.65:443
            Source: Malware configuration extractorIPs: 173.88.135.179:443
            Source: Malware configuration extractorIPs: 103.144.201.56:2078
            Source: Malware configuration extractorIPs: 96.87.28.170:2222
            Source: Malware configuration extractorIPs: 105.186.128.181:995
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 151.62.238.176:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 122.186.210.254:443
            Source: Malware configuration extractorIPs: 82.125.44.236:2222
            Source: Malware configuration extractorIPs: 84.108.200.161:443
            Source: Malware configuration extractorIPs: 76.16.49.134:443
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 76.170.252.153:995
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 78.92.133.215:443
            Source: Malware configuration extractorIPs: 50.68.204.71:993
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 98.145.23.67:443
            Source: Malware configuration extractorIPs: 85.57.212.13:3389
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 69.242.31.249:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 75.143.236.149:443
            Source: Malware configuration extractorIPs: 14.192.241.76:995
            Source: Malware configuration extractorIPs: 86.195.14.72:2222
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 220.240.164.182:443
            Source: Malware configuration extractorIPs: 73.29.92.128:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 76.86.31.59:443
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 68.203.69.96:443
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 122.184.143.86:443
            Source: Malware configuration extractorIPs: 92.186.69.229:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 89.129.109.27:2222
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 151.65.167.77:443
            Source: Malware configuration extractorIPs: 86.132.236.117:443
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 89.36.206.69:995
            Source: Malware configuration extractorIPs: 96.56.197.26:2083
            Source: Malware configuration extractorIPs: 78.18.105.11:443
            Source: Malware configuration extractorIPs: 82.127.153.75:2222
            Source: Malware configuration extractorIPs: 90.78.147.141:2222
            Source: Malware configuration extractorIPs: 82.131.141.209:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 80.12.88.148:2222
            Source: Malware configuration extractorIPs: 69.133.162.35:443
            Source: Malware configuration extractorIPs: 172.115.17.50:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 24.198.114.130:995
            Source: Malware configuration extractorIPs: 50.68.204.71:443
            Source: Malware configuration extractorIPs: 69.119.123.159:2222
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 70.112.206.5:443
            Source: Malware configuration extractorIPs: 198.2.51.242:993
            Source: Malware configuration extractorIPs: 2.36.64.159:2078
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 147.219.4.194:443
            Source: Malware configuration extractorIPs: 116.74.164.81:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 12.172.173.82:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 104.35.24.154:443
            Source: Malware configuration extractorIPs: 213.64.33.61:2222
            Source: Malware configuration extractorIPs: 47.149.134.231:443
            Source: Malware configuration extractorIPs: 72.134.124.16:443
            Source: Malware configuration extractorIPs: 47.34.30.133:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 78.160.146.127:443
            Source: Malware configuration extractorIPs: 84.35.26.14:995
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 124.149.143.189:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 186.64.67.30:443
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Malware configuration extractorIPs: 94.207.104.225:443
            Source: Malware configuration extractorIPs: 86.97.55.89:2222
            Source: Malware configuration extractorIPs: 69.123.4.221:2222
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewASN Name: ASN-CXA-ALL-CCI-22773-RDCUS ASN-CXA-ALL-CCI-22773-RDCUS
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: Joe Sandbox ViewIP Address: 70.160.67.203 70.160.67.203
            Source: unknownNetwork traffic detected: IP country count 30
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: unknownTCP traffic detected without corresponding DNS query: 124.122.47.148
            Source: de-ch[1].htm.24.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.24.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.linkedin.com (Linkedin)
            Source: de-ch[1].htm.24.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.24.drString found in binary or memory: "sameAs":["https://www.facebook.com/microsoftschweiz","https://twitter.com/microsoft_ch","https://www.linkedin.com/company/1035","https://www.youtube.com/user/MicrosoftCH","https://www.instagram.com/microsoftch/"] equals www.youtube.com (Youtube)
            Source: de-ch[1].htm.24.drString found in binary or memory: <a class="d-inline-block" href="https://www.facebook.com/microsoftschweiz" target="_blank" data-bi-ecn="Facebook" data-bi-bhvr="126" data-bi-cn="Facebook" data-bi-socchn="Facebook" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.24.drString found in binary or memory: <a class="d-inline-block" href="https://www.linkedin.com/company/1035" target="_blank" data-bi-ecn="LinkedIn" data-bi-bhvr="126" data-bi-cn="LinkedIn" data-bi-socchn="LinkedIn" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.linkedin.com (Linkedin)
            Source: de-ch[1].htm.24.drString found in binary or memory: <a class="d-inline-block" href="https://www.youtube.com/user/MicrosoftCH" target="_blank" data-bi-ecn="Youtube" data-bi-bhvr="126" data-bi-cn="Youtube" data-bi-socchn="Youtube" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.youtube.com (Youtube)
            Source: de-ch[1].htm.24.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWO4yJ?ver=2ab3&quot;
            Source: de-ch[1].htm.24.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOalS?ver=cc6e&quot;
            Source: de-ch[1].htm.24.drString found in binary or memory: http://schema.org/Organization
            Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://accdn.lpsnmedia.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
            Source: de-ch[1].htm.24.drString found in binary or memory: https://analytics.tiktok.com
            Source: de-ch[1].htm.24.drString found in binary or memory: https://cdnssl.clicktale.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
            Source: de-ch[1].htm.24.drString found in binary or memory: https://d.impactradius-event.com
            Source: de-ch[1].htm.24.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
            Source: de-ch[1].htm.24.drString found in binary or memory: https://js.monitor.azure.com
            Source: de-ch[1].htm.24.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
            Source: de-ch[1].htm.24.drString found in binary or memory: https://lpcdn.lpsnmedia.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://lptag.liveperson.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://mem.gfx.ms
            Source: de-ch[1].htm.24.drString found in binary or memory: https://onedrive.live.com/about/de-ch/
            Source: de-ch[1].htm.24.drString found in binary or memory: https://outlook.live.com/owa/
            Source: de-ch[1].htm.24.drString found in binary or memory: https://publisher.liveperson.net
            Source: de-ch[1].htm.24.drString found in binary or memory: https://schema.org
            Source: de-ch[1].htm.24.drString found in binary or memory: https://start.microsoftapp.net/start?pc_campaign=UHF_Banner_15mkts&amp;adjust=y9xgnyl_5sblqid&quot;
            Source: rundll32.exe, rundll32.exe, 00000003.00000002.383304356.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.383246566.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000B.00000002.383992266.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.389505573.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.390247941.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.393764515.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, licking.dllString found in binary or memory: https://streams.videolan.org/upload/
            Source: de-ch[1].htm.24.drString found in binary or memory: https://twitter.com/microsoft_ch
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.clarity.ms
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.instagram.com/microsoftch/
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.linkedin.com/company/1035
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.onenote.com/?omkt=de-CH
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.skype.com/de/
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.xbox.com/
            Source: de-ch[1].htm.24.drString found in binary or memory: https://www.youtube.com/user/MicrosoftCH
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D9B0 mv_thread_message_queue_recv,AcquireSRWLockExclusive,SleepConditionVariableSRW,SleepConditionVariableSRW,mv_fifo_can_read,mv_fifo_can_read,ReleaseSRWLockExclusive,mv_fifo_read,WakeConditionVariable,mv_fifo_can_read,
            Source: loaddll32.exe, 00000000.00000002.384209255.000000000056B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: licking.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DEBUG_STRIPPED, DLL
            Source: 18.2.rundll32.exe.47b0000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 18.2.rundll32.exe.df08c0.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 18.2.rundll32.exe.df08c0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 660
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\Windows\AppCompat\Programs\Amcache.hve.tmpJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004F020
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000D060
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10028070
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100500A3
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002B0B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000B0D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100500E1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10008144
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002A1A1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100101D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001021B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10058218
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10027220
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10033261
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10007270
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10024280
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10023350
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100353B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100243C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10013480
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D4B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004C4C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000D4D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004E517
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F523
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100105C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100215D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10023620
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000164B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100206A7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004E71B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010750
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000E760
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010778
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002A800
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10030800
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000B830
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10026870
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001900
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10091900
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000D910
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F91B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1009D970
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010980
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001099C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100339B9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C9F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FA00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000AA10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10091A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10007A50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000EAC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FAE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FAF7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000AB30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10003BA5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FBC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001C10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000DC10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000EC10
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10031C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000BC40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10004C96
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000ECC9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000DD40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000CD50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002DD90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000EDB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10007DC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004DDC5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10023E60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10004E92
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000CEA0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002EEB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004FED0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10050F00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002EF48
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002F80
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000CF80
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047C8D30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047C71FF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047C4A6F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047B3A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047C6E40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047C320D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 100089C0 appears 35 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BA823 GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BA412 NtAllocateVirtualMemory,NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BCA0F NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,NtFreeVirtualMemory,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047C43F4 NtProtectVirtualMemory,NtProtectVirtualMemory,
            Source: licking.dllBinary or memory string: OriginalFilenameavutil-lav-57.dll. vs licking.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: licking.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\licking.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_i
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7116 -s 672
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_q
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_stable
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7052 -s 664
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_i
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_q
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_stable
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_license
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_configuration
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7208 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7260 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_i
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_q
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_stable
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_i
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_q
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_stable
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_license
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_configuration
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Nyzvoufu
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A9D.tmpJump to behavior
            Source: classification engineClassification label: mal92.troj.evad.winDLL@31/25@0/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BD213 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BC71C CreateToolhelp32Snapshot,Process32First,FindCloseChangeNotification,
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_i
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7260
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7052
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{7E845320-6207-4DAE-8634-F92F65E4A349}
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{7E845320-6207-4DAE-8634-F92F65E4A349}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7116
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3320
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7092:120:WilError_01
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{2A2C5C6A-4557-474A-9A8E-A0BC89FB7AD0}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7208
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: licking.dllStatic PE information: More than 582 > 100 exports found
            Source: licking.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100A2A90 push eax; mov dword ptr [esp], esi
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F523 mv_dict_get,LoadLibraryA,LoadLibraryA,InitOnceBeginInitialize,InitOnceComplete,LoadLibraryA,GetProcAddress,mv_log,atoi,mv_log,mv_log,GetProcAddress,
            Source: licking.dllStatic PE information: real checksum: 0xf1b7b should be: 0xf5a04

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7460 base: E53C50 value: E9 63 D7 0D 02
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7276Thread sleep count: 183 > 30
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 7488Thread sleep time: -45000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10035030 rdtsc
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BB883 GetSystemInfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047B9DA8 FindFirstFileW,FindNextFileW,
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
            Source: Amcache.hve.9.drBinary or memory string: VMware
            Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.9.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.9.drBinary or memory string: VMware7,1
            Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.9.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
            Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000

            Anti Debugging

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10035030 Start: 10035315 End: 1003515E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F523 mv_dict_get,LoadLibraryA,LoadLibraryA,InitOnceBeginInitialize,InitOnceComplete,LoadLibraryA,GetProcAddress,mv_log,atoi,mv_log,mv_log,GetProcAddress,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10035030 rdtsc
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001E0D9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_3_00D32297 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047B1015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047B21CD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2F60000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2F30000
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: E53C50
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 2F30000 protect: page execute and read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: 2F60000 protect: page read and write
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 2F30000 value starts with: 4D5A
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1008DB50 cpuid
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100A0AD0 GetCurrentThread,GetThreadTimes,GetSystemTimeAsFileTime,QueryPerformanceFrequency,QueryPerformanceCounter,GetCurrentProcess,GetProcessTimes,_errno,GetModuleHandleA,GetProcAddress,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10092180 GetTimeZoneInformation,GetModuleHandleA,GetProcAddress,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_047BBB4D GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,
            Source: rundll32.exe, 00000012.00000003.384546359.000000000498F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000012.00000003.384546359.000000000498F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000012.00000003.384546359.000000000498F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.9.drBinary or memory string: c:\users\user\desktop\procexp.exe
            Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 00000012.00000003.384546359.000000000498F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000012.00000003.384546359.000000000498F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: Amcache.hve.9.drBinary or memory string: procexp.exe
            Source: rundll32.exe, 00000012.00000003.384546359.000000000498F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 18.2.rundll32.exe.47b0000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.df08c0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.df08c0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000012.00000002.393410072.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.393553702.0000000004910000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 18.2.rundll32.exe.47b0000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.df08c0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.df08c0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000012.00000002.393410072.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.393553702.0000000004910000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts3
            Native API
            1
            DLL Side-Loading
            311
            Process Injection
            11
            Masquerading
            1
            Credential API Hooking
            2
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium22
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            1
            Input Capture
            31
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration11
            Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Deobfuscate/Decode Files or Information
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Rundll32
            Cached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync24
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 878603 Sample: licking.dat Startdate: 30/05/2023 Architecture: WINDOWS Score: 92 35 2.36.64.159 VODAFONE-IT-ASNIT Italy 2->35 37 85.57.212.13 UNI2-ASES Spain 2->37 39 96 other IPs or domains 2->39 45 Found malware configuration 2->45 47 Yara detected Qbot 2->47 49 Sample uses string decryption to hide its real strings 2->49 51 C2 URLs / IPs found in malware configuration 2->51 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 rundll32.exe 9->14         started        16 cmd.exe 1 9->16         started        18 8 other processes 9->18 signatures6 53 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->53 55 Writes to foreign memory regions 11->55 57 Allocates memory in foreign processes 11->57 59 Injects a PE file into a foreign processes 11->59 20 wermgr.exe 11->20         started        61 Potentially malicious time measurement code found 14->61 23 WerFault.exe 2 9 14->23         started        25 rundll32.exe 16->25         started        27 WerFault.exe 9 18->27         started        29 WerFault.exe 9 18->29         started        31 WerFault.exe 18->31         started        process7 dnsIp8 41 124.122.47.148, 443, 49720, 49721 TRUE-AS-APTrueInternetCoLtdTH Thailand 20->41 43 192.168.2.1 unknown unknown 23->43 33 WerFault.exe 28 10 25->33         started        process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://mem.gfx.ms0%URL Reputationsafe
            https://analytics.tiktok.com0%URL Reputationsafe
            https://www.clarity.ms0%Avira URL Cloudsafe
            https://start.microsoftapp.net/start?pc_campaign=UHF_Banner_15mkts&amp;adjust=y9xgnyl_5sblqid&quot;0%Avira URL Cloudsafe
            https://d.impactradius-event.com0%Avira URL Cloudsafe
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            https://outlook.live.com/owa/de-ch[1].htm.24.drfalse
              high
              https://www.onenote.com/?omkt=de-CHde-ch[1].htm.24.drfalse
                high
                https://js.monitor.azure.comde-ch[1].htm.24.drfalse
                  high
                  https://onedrive.live.com/about/de-ch/de-ch[1].htm.24.drfalse
                    high
                    https://lpcdn.lpsnmedia.netde-ch[1].htm.24.drfalse
                      high
                      https://www.skype.com/de/de-ch[1].htm.24.drfalse
                        high
                        https://www.youtube.com/user/MicrosoftCHde-ch[1].htm.24.drfalse
                          high
                          http://upx.sf.netAmcache.hve.9.drfalse
                            high
                            https://schema.orgde-ch[1].htm.24.drfalse
                              high
                              https://mem.gfx.msde-ch[1].htm.24.drfalse
                              • URL Reputation: safe
                              unknown
                              https://aka.ms/yourcaliforniaprivacychoicesde-ch[1].htm.24.drfalse
                                high
                                https://lptag.liveperson.netde-ch[1].htm.24.drfalse
                                  high
                                  https://analytics.tiktok.comde-ch[1].htm.24.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://twitter.com/microsoft_chde-ch[1].htm.24.drfalse
                                    high
                                    https://streams.videolan.org/upload/rundll32.exe, rundll32.exe, 00000003.00000002.383304356.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000004.00000002.383246566.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000B.00000002.383992266.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 0000000E.00000002.389505573.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000011.00000002.390247941.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, rundll32.exe, 00000012.00000002.393764515.00000000100AE000.00000002.00000001.01000000.00000003.sdmp, licking.dllfalse
                                      high
                                      https://www.instagram.com/microsoftch/de-ch[1].htm.24.drfalse
                                        high
                                        https://www.clarity.msde-ch[1].htm.24.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://accdn.lpsnmedia.netde-ch[1].htm.24.drfalse
                                          high
                                          https://www.linkedin.com/company/1035de-ch[1].htm.24.drfalse
                                            high
                                            https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.jsde-ch[1].htm.24.drfalse
                                              high
                                              https://www.xbox.com/de-ch[1].htm.24.drfalse
                                                high
                                                https://cdnssl.clicktale.netde-ch[1].htm.24.drfalse
                                                  high
                                                  https://publisher.liveperson.netde-ch[1].htm.24.drfalse
                                                    high
                                                    http://schema.org/Organizationde-ch[1].htm.24.drfalse
                                                      high
                                                      https://d.impactradius-event.comde-ch[1].htm.24.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://start.microsoftapp.net/start?pc_campaign=UHF_Banner_15mkts&amp;adjust=y9xgnyl_5sblqid&quot;de-ch[1].htm.24.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      2.82.8.80
                                                      unknownPortugal
                                                      3243MEO-RESIDENCIALPTtrue
                                                      70.160.67.203
                                                      unknownUnited States
                                                      22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                      75.143.236.149
                                                      unknownUnited States
                                                      20115CHARTER-20115UStrue
                                                      83.110.223.61
                                                      unknownUnited Arab Emirates
                                                      5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                      86.195.14.72
                                                      unknownFrance
                                                      3215FranceTelecom-OrangeFRtrue
                                                      84.215.202.8
                                                      unknownNorway
                                                      41164GET-NOGETNorwayNOtrue
                                                      184.182.66.109
                                                      unknownUnited States
                                                      22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                      92.186.69.229
                                                      unknownFrance
                                                      12479UNI2-ASEStrue
                                                      174.4.89.3
                                                      unknownCanada
                                                      6327SHAWCAtrue
                                                      161.142.103.187
                                                      unknownMalaysia
                                                      9930TTNET-MYTIMEdotComBerhadMYtrue
                                                      114.143.176.236
                                                      unknownIndia
                                                      17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                      14.192.241.76
                                                      unknownMalaysia
                                                      9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                      173.88.135.179
                                                      unknownUnited States
                                                      10796TWC-10796-MIDWESTUStrue
                                                      84.108.200.161
                                                      unknownIsrael
                                                      8551BEZEQ-INTERNATIONAL-ASBezeqintInternetBackboneILtrue
                                                      47.34.30.133
                                                      unknownUnited States
                                                      20115CHARTER-20115UStrue
                                                      183.87.163.165
                                                      unknownIndia
                                                      132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                      184.181.75.148
                                                      unknownUnited States
                                                      22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                      124.149.143.189
                                                      unknownAustralia
                                                      7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                      84.35.26.14
                                                      unknownNetherlands
                                                      21221INFOPACT-ASTheNetherlandsNLtrue
                                                      73.29.92.128
                                                      unknownUnited States
                                                      7922COMCAST-7922UStrue
                                                      68.203.69.96
                                                      unknownUnited States
                                                      11427TWC-11427-TEXASUStrue
                                                      82.131.141.209
                                                      unknownHungary
                                                      20845DIGICABLEHUtrue
                                                      64.121.161.102
                                                      unknownUnited States
                                                      6079RCN-ASUStrue
                                                      178.175.187.254
                                                      unknownMoldova Republic of
                                                      43289TRABIAMDtrue
                                                      96.56.197.26
                                                      unknownUnited States
                                                      6128CABLE-NET-1UStrue
                                                      186.64.67.30
                                                      unknownArgentina
                                                      27953NODOSUDSAARtrue
                                                      188.28.19.84
                                                      unknownUnited Kingdom
                                                      206067H3GUKGBtrue
                                                      125.99.76.102
                                                      unknownIndia
                                                      17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                      81.101.185.146
                                                      unknownUnited Kingdom
                                                      5089NTLGBtrue
                                                      59.28.84.65
                                                      unknownKorea Republic of
                                                      4766KIXS-AS-KRKoreaTelecomKRtrue
                                                      105.186.128.181
                                                      unknownSouth Africa
                                                      37457Telkom-InternetZAtrue
                                                      76.86.31.59
                                                      unknownUnited States
                                                      20001TWC-20001-PACWESTUStrue
                                                      147.147.30.126
                                                      unknownUnited Kingdom
                                                      6871PLUSNETUKInternetServiceProviderGBtrue
                                                      96.87.28.170
                                                      unknownUnited States
                                                      7922COMCAST-7922UStrue
                                                      75.109.111.89
                                                      unknownUnited States
                                                      19108SUDDENLINK-COMMUNICATIONSUStrue
                                                      78.92.133.215
                                                      unknownHungary
                                                      5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
                                                      124.122.47.148
                                                      unknownThailand
                                                      17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                      88.126.94.4
                                                      unknownFrance
                                                      12322PROXADFRtrue
                                                      51.14.29.227
                                                      unknownUnited Kingdom
                                                      2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                      85.57.212.13
                                                      unknownSpain
                                                      12479UNI2-ASEStrue
                                                      47.205.25.170
                                                      unknownUnited States
                                                      5650FRONTIER-FRTRUStrue
                                                      95.45.50.93
                                                      unknownIreland
                                                      5466EIRCOMInternetHouseIEtrue
                                                      80.12.88.148
                                                      unknownFrance
                                                      3215FranceTelecom-OrangeFRtrue
                                                      69.133.162.35
                                                      unknownUnited States
                                                      11426TWC-11426-CAROLINASUStrue
                                                      86.132.236.117
                                                      unknownUnited Kingdom
                                                      2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                      151.62.238.176
                                                      unknownItaly
                                                      1267ASN-WINDTREIUNETEUtrue
                                                      70.112.206.5
                                                      unknownUnited States
                                                      11427TWC-11427-TEXASUStrue
                                                      205.237.67.69
                                                      unknownCanada
                                                      11290CC-3272CAtrue
                                                      102.159.188.125
                                                      unknownTunisia
                                                      37705TOPNETTNtrue
                                                      151.65.167.77
                                                      unknownItaly
                                                      1267ASN-WINDTREIUNETEUtrue
                                                      76.178.148.107
                                                      unknownUnited States
                                                      10838OCEANIC-INTERNET-RRUStrue
                                                      89.36.206.69
                                                      unknownItaly
                                                      48544TECNOADSL-ASITtrue
                                                      69.242.31.249
                                                      unknownUnited States
                                                      7922COMCAST-7922UStrue
                                                      193.253.100.236
                                                      unknownFrance
                                                      3215FranceTelecom-OrangeFRtrue
                                                      76.16.49.134
                                                      unknownUnited States
                                                      7922COMCAST-7922UStrue
                                                      94.207.104.225
                                                      unknownUnited Arab Emirates
                                                      15802DU-AS1AEtrue
                                                      201.244.108.183
                                                      unknownColombia
                                                      19429ETB-ColombiaCOtrue
                                                      103.42.86.42
                                                      unknownIndia
                                                      133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                      78.18.105.11
                                                      unknownIreland
                                                      2110AS-BTIREBTIrelandwaspreviouslyknownasEsatNetEUnettrue
                                                      80.6.50.34
                                                      unknownUnited Kingdom
                                                      5089NTLGBtrue
                                                      103.144.201.56
                                                      unknownunknown
                                                      139762MSSOLUTION-AS-APSolutionBDtrue
                                                      27.0.48.233
                                                      unknownIndia
                                                      132573SAINGN-AS-INSAINGNNetworkServicesINtrue
                                                      70.28.50.223
                                                      unknownCanada
                                                      577BACOMCAtrue
                                                      98.145.23.67
                                                      unknownUnited States
                                                      20001TWC-20001-PACWESTUStrue
                                                      47.149.134.231
                                                      unknownUnited States
                                                      5650FRONTIER-FRTRUStrue
                                                      82.125.44.236
                                                      unknownFrance
                                                      3215FranceTelecom-OrangeFRtrue
                                                      81.229.117.95
                                                      unknownSweden
                                                      3301TELIANET-SWEDENTeliaCompanySEtrue
                                                      89.129.109.27
                                                      unknownSpain
                                                      12479UNI2-ASEStrue
                                                      122.186.210.254
                                                      unknownIndia
                                                      9498BBIL-APBHARTIAirtelLtdINtrue
                                                      79.77.142.22
                                                      unknownUnited Kingdom
                                                      9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                      90.78.147.141
                                                      unknownFrance
                                                      3215FranceTelecom-OrangeFRtrue
                                                      122.184.143.86
                                                      unknownIndia
                                                      9498BBIL-APBHARTIAirtelLtdINtrue
                                                      186.75.95.6
                                                      unknownPanama
                                                      11556CableWirelessPanamaPAtrue
                                                      50.68.186.195
                                                      unknownCanada
                                                      6327SHAWCAtrue
                                                      12.172.173.82
                                                      unknownUnited States
                                                      2386INS-ASUStrue
                                                      213.64.33.61
                                                      unknownSweden
                                                      3301TELIANET-SWEDENTeliaCompanySEtrue
                                                      79.168.224.165
                                                      unknownPortugal
                                                      2860NOS_COMUNICACOESPTtrue
                                                      86.97.55.89
                                                      unknownUnited Arab Emirates
                                                      5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                      176.142.207.63
                                                      unknownFrance
                                                      5410BOUYGTEL-ISPFRtrue
                                                      92.154.17.149
                                                      unknownFrance
                                                      3215FranceTelecom-OrangeFRtrue
                                                      174.58.146.57
                                                      unknownUnited States
                                                      7922COMCAST-7922UStrue
                                                      78.160.146.127
                                                      unknownTurkey
                                                      9121TTNETTRtrue
                                                      58.186.75.42
                                                      unknownViet Nam
                                                      18403FPT-AS-APTheCorporationforFinancingPromotingTechnolotrue
                                                      223.166.13.95
                                                      unknownChina
                                                      17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                      65.95.141.84
                                                      unknownCanada
                                                      577BACOMCAtrue
                                                      50.68.204.71
                                                      unknownCanada
                                                      6327SHAWCAtrue
                                                      71.38.155.217
                                                      unknownUnited States
                                                      209CENTURYLINK-US-LEGACY-QWESTUStrue
                                                      104.35.24.154
                                                      unknownUnited States
                                                      20001TWC-20001-PACWESTUStrue
                                                      220.240.164.182
                                                      unknownAustralia
                                                      7545TPG-INTERNET-APTPGTelecomLimitedAUtrue
                                                      103.123.223.133
                                                      unknownIndia
                                                      138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                      24.198.114.130
                                                      unknownUnited States
                                                      11351TWC-11351-NORTHEASTUStrue
                                                      2.36.64.159
                                                      unknownItaly
                                                      30722VODAFONE-IT-ASNITtrue
                                                      198.2.51.242
                                                      unknownUnited States
                                                      20001TWC-20001-PACWESTUStrue
                                                      92.9.45.20
                                                      unknownUnited Kingdom
                                                      13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                      113.11.92.30
                                                      unknownBangladesh
                                                      7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                      69.119.123.159
                                                      unknownUnited States
                                                      6128CABLE-NET-1UStrue
                                                      69.123.4.221
                                                      unknownUnited States
                                                      6128CABLE-NET-1UStrue
                                                      172.115.17.50
                                                      unknownUnited States
                                                      20001TWC-20001-PACWESTUStrue
                                                      77.86.98.236
                                                      unknownUnited Kingdom
                                                      12390KINGSTON-UK-ASGBtrue
                                                      IP
                                                      192.168.2.1
                                                      Joe Sandbox Version:37.1.0 Beryl
                                                      Analysis ID:878603
                                                      Start date and time:2023-05-30 21:41:11 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 11m 56s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:29
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample file name:licking.dll
                                                      (renamed file extension from dat to dll, renamed because original name is a hash value)
                                                      Original Sample Name:licking.dat
                                                      Detection:MAL
                                                      Classification:mal92.troj.evad.winDLL@31/25@0/100
                                                      EGA Information:
                                                      • Successful, ratio: 50%
                                                      HDC Information:
                                                      • Successful, ratio: 9.8% (good quality ratio 7.5%)
                                                      • Quality average: 55.7%
                                                      • Quality standard deviation: 38.5%
                                                      HCA Information:
                                                      • Successful, ratio: 99%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Override analysis time to 240s for rundll32
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 52.182.143.212, 20.42.65.92, 20.189.173.21, 20.81.111.85, 20.84.181.62, 20.103.85.33, 20.53.203.50, 20.112.52.29, 23.36.225.122
                                                      • Excluded domains from analysis (whitelisted): www.microsoft.com-c-3.edgekey.net, onedsblobprdeus17.eastus.cloudapp.azure.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, e13678.dscb.akamaiedge.net, watson.telemetry.microsoft.com, microsoft.com, www.microsoft.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                      • Execution Graph export aborted for target rundll32.exe, PID 7116 because there are no executed function
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                      • VT rate limit hit for: licking.dll
                                                      TimeTypeDescription
                                                      21:42:16API Interceptor5x Sleep call for process: WerFault.exe modified
                                                      21:42:16API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                      21:42:26API Interceptor9x Sleep call for process: wermgr.exe modified
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):65536
                                                      Entropy (8bit):0.9056958729479141
                                                      Encrypted:false
                                                      SSDEEP:192:dxkioE0oXvbHBUZMX4jed+Vh/u7sVS274ItWcv:rkiXXzBUZMX4jem/u7sVX4ItWcv
                                                      MD5:FBB43DD75F02825F3EA149E6392BA742
                                                      SHA1:F590886601E4BE0419FE8F34BC763DBE037F3B77
                                                      SHA-256:31B6AFB74683FF5B3E33C34DE8D2E79085230BA4931D12F73EE426A2263E3A75
                                                      SHA-512:A98569E70A3B61E15F30A885B91078251CBFD17B2A4F61F39A669DB109E989F69449E19F22E6E41CA1A5350F6D98250B0273D71C9B3F09D56C59C6424E0AFD18
                                                      Malicious:false
                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.9.9.8.1.7.2.8.2.4.4.2.2.5.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.9.9.8.1.7.2.9.5.5.6.7.2.2.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.4.3.5.e.e.0.5.-.f.e.5.6.-.4.0.0.9.-.9.f.8.b.-.2.e.a.c.e.d.2.6.b.6.8.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.1.8.4.f.7.4.c.-.b.b.1.d.-.4.b.4.2.-.a.c.f.4.-.e.f.6.f.8.d.e.1.f.7.8.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.c.f.8.-.0.0.0.1.-.0.0.1.f.-.5.9.3.3.-.2.6.4.1.7.a.9.3.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):65536
                                                      Entropy (8bit):0.9059624005028971
                                                      Encrypted:false
                                                      SSDEEP:192:H3S/ih0oXwbHBUZMX4jed+Vh/u7sVS274ItWc:XS/iPXGBUZMX4jem/u7sVX4ItWc
                                                      MD5:7AE91B1B1105228E0B12110702F4CEFE
                                                      SHA1:9E7DBFC13CCE4D5B3665C7694C8062884DE8976B
                                                      SHA-256:1040F47735CD0FA8088F6944342F542FCC22076A3E706B3714BC348C30D72F5F
                                                      SHA-512:1BF94073DF642CB5ED6C43036C18D1F0AF6E8D19A1917F6DD9A24CE07056AB809F042C3095A3353BE4ED1762B4F9BB64099B62603B8C74F0EA077B80317B4319
                                                      Malicious:false
                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.9.9.8.1.7.2.8.5.1.2.1.1.5.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.9.9.8.1.7.2.9.5.7.4.5.9.3.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.7.5.9.a.8.2.2.-.3.7.2.e.-.4.4.5.d.-.9.1.9.1.-.3.b.4.f.5.0.d.0.8.1.5.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.2.d.0.2.9.9.6.-.8.1.6.7.-.4.d.d.0.-.a.0.e.6.-.0.5.6.6.3.d.8.3.d.5.d.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.c.c.-.0.0.0.1.-.0.0.1.f.-.a.d.f.5.-.2.2.4.1.7.a.9.3.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):65536
                                                      Entropy (8bit):0.9059381499594809
                                                      Encrypted:false
                                                      SSDEEP:192:3rmniP0oXGbHBUZMX4jed+Vh/u7sVS274ItWc:SixX0BUZMX4jem/u7sVX4ItWc
                                                      MD5:0F16FDB5104827916323F8E969869666
                                                      SHA1:AA880B12EFE38C6653327C2751CE3C4B292AAC7C
                                                      SHA-256:46B6A59D99269F5F9DF51E735709BA4A7DA84304C679A791C155AC6F96ADF522
                                                      SHA-512:59B734DE462EAE565B0D6085DB6D3D86FD89E59AC2DDC39B86DCEEBA2B28C4FBF6838611BBF1404AFA1FC437D338E50F06877E5BCA6127079F73A432E611091D
                                                      Malicious:false
                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.9.9.8.1.7.3.7.6.1.8.4.4.4.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.9.9.8.1.7.3.8.8.6.8.4.5.0.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.9.7.1.4.3.f.8.-.5.2.a.6.-.4.d.e.f.-.a.6.8.0.-.3.1.c.5.2.9.f.1.3.c.3.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.f.7.3.2.2.7.0.-.4.1.e.e.-.4.2.6.3.-.8.d.a.4.-.1.4.5.0.7.1.c.5.e.5.d.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.2.8.-.0.0.0.1.-.0.0.1.f.-.c.7.d.1.-.9.d.4.6.7.a.9.3.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):65536
                                                      Entropy (8bit):0.9060456015678179
                                                      Encrypted:false
                                                      SSDEEP:192:/gi20oX97HBUZMX4jed+Vh/u7sVS274ItWc:IiwXJBUZMX4jem/u7sVX4ItWc
                                                      MD5:FBE1B50713F12D545FDB9552123A99CD
                                                      SHA1:95B15A67894E47D36E92F580EFB0C38D63C81C72
                                                      SHA-256:E0FA82AA4CF11C0F517023078106C1804BBFB9CE448F9CEB3A08BB13440C91EB
                                                      SHA-512:DAB175F44C0AD3707E4C3043029DBD5ED0D687237F965EBCAF580667619BBFD33E799FA184FD3BC013E47CD3D2D3D92272E96C553B47C922C9D388FF5738ECB7
                                                      Malicious:false
                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.9.9.8.1.7.3.3.8.5.3.9.1.1.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.9.9.8.1.7.3.4.5.5.7.0.1.0.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.d.e.3.7.3.6.a.-.f.b.d.6.-.4.5.a.6.-.b.8.f.d.-.4.6.b.9.e.d.5.5.c.1.c.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.9.e.6.0.2.5.e.-.a.2.0.5.-.4.5.1.1.-.8.8.8.7.-.1.5.7.2.9.0.3.0.a.8.9.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.8.c.-.0.0.0.1.-.0.0.1.f.-.6.4.f.a.-.c.9.4.4.7.a.9.3.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):65536
                                                      Entropy (8bit):0.9065729729925465
                                                      Encrypted:false
                                                      SSDEEP:192:TWiJ0oXX7HBUZMX4jed+Vh/u7sVS274ItWc:6inXrBUZMX4jem/u7sVX4ItWc
                                                      MD5:E24AF30766D0EEF619DF6D4702938E81
                                                      SHA1:AB2C318FF99044757C21567C337384591DE2521D
                                                      SHA-256:2ADDFCB10F11B503E27362F1E296C8BDEE152297484775EECF2FC528E26E2435
                                                      SHA-512:5CD36E629879BDBA9422A9FDD99B048DF0B02949F9C860CA1CF72806DC4BA8F1155C71CCC9D6E99ECF96413EC5B0A61B9C8F587D52BF6942B53FB9751827AA40
                                                      Malicious:false
                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.9.9.8.1.7.3.7.7.7.5.6.8.1.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.9.9.8.1.7.3.8.9.7.8.7.8.9.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.3.5.c.8.a.0.-.2.4.8.0.-.4.4.6.f.-.8.e.b.1.-.c.f.a.5.0.4.9.f.3.9.4.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.2.9.0.0.1.7.f.-.0.8.5.7.-.4.2.d.d.-.9.8.8.c.-.0.1.c.8.6.c.f.c.2.c.4.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.5.c.-.0.0.0.1.-.0.0.1.f.-.8.a.6.1.-.c.3.4.6.7.a.9.3.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Mini DuMP crash report, 14 streams, Wed May 31 04:42:08 2023, 0x1205a4 type
                                                      Category:dropped
                                                      Size (bytes):44172
                                                      Entropy (8bit):2.097495749195016
                                                      Encrypted:false
                                                      SSDEEP:192:vWI7C6crO5SkbORXwUs6WpdEIQifGpSSSgzQWZ2++Q2n+dld:u6cy5LbkXwUs6W9QifkSSwWZ0gz
                                                      MD5:7B8042D4FBFC2A09AB6517366477D861
                                                      SHA1:9CFFD05291A1668E9B391FD0350CFE0D4E3ACEB3
                                                      SHA-256:C680285405D34F2DB7C21DAC87C1D819732B14DA76726AE408B3BDC7F1A486D2
                                                      SHA-512:0DF4A2F54AF98037100A9782E73867E681331E342AB467CD183A9250762E6206A680305AC45DEC4ADA0E07CC026274772268C7BE6724344F2D99EBE8F7B56AB8
                                                      Malicious:false
                                                      Preview:MDMP....... ....... .vd.........................................,..........T.......8...........T...........P...<...........0................................................................................U...........B..............GenuineIntelW...........T.............vd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Mini DuMP crash report, 14 streams, Wed May 31 04:42:08 2023, 0x1205a4 type
                                                      Category:dropped
                                                      Size (bytes):35632
                                                      Entropy (8bit):2.3672782552984604
                                                      Encrypted:false
                                                      SSDEEP:192:vwcK1LZ53+T+1QGO5SkbOHXqSbI+68Q1Q0CSQ6f8MXGyGoZx:aU+iR5LbEqbQ0Cof8MbpZ
                                                      MD5:7E39F7ED646C8EBDFDCE4773530496BA
                                                      SHA1:8F8BDB2CC1C4D96288AEE69873B2159A7BC977C6
                                                      SHA-256:DCB885639CFFFAC00CC0D97E1BB4037874EB8F8C528E3A5CB779C9C94C4718CC
                                                      SHA-512:6A3D793593C1EDB7490A7C133429E46EB8392B94DE814D6F3726269AEE30FBBCD37FE04A3A858FC0B0ED95B6FE1389C6A6C9E13FF22E28D9E739FA13307ED55F
                                                      Malicious:false
                                                      Preview:MDMP....... ....... .vd............d...............l............)..........T.......8...........T...............0q...........................................................................................U...........B..............GenuineIntelW...........T.............vd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):8252
                                                      Entropy (8bit):3.689918905254578
                                                      Encrypted:false
                                                      SSDEEP:192:Rrl7r3GLNiE567zRMe6Y7+6KcgmfTOISPICprL89bMDsfQEm:RrlsNiK6r6YS6RgmfTlS0MofS
                                                      MD5:E733FBEFA1896F1D203E61D2D5BB8A00
                                                      SHA1:A65901F429717AD110A9B0D4BCF8044761169A9E
                                                      SHA-256:B0AA462DCB25B1362A6B24CD4D03481BC2F19721CEA0B16A2E239B3CC017973A
                                                      SHA-512:28AF00236D2DEA66FD0E76FB360489AE40EE6B90DDC68C5E15697B14163252DC2A8D71713D26825097D59D3232214DAEB8D670005397159232C835AEEC38A578
                                                      Malicious:false
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.1.6.<./.P.i.d.>.......
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):8246
                                                      Entropy (8bit):3.6859681952075274
                                                      Encrypted:false
                                                      SSDEEP:192:Rrl7r3GLNiXa6r6Ysn6pgmfTOISPICprv89bMC6sfeEm:RrlsNiK6r6Y86pgmfTlSIMCZf0
                                                      MD5:2D45AD4343AACB3AC2ECCC904BE8678F
                                                      SHA1:E5AC8D3F392E1FECF73E0F6F8E08CF3840345616
                                                      SHA-256:E62782FBC694352A3E47BF11221C91F12621B1E4ECB516C0A5F5E4CB5D4E2CF1
                                                      SHA-512:94A4A941F0D2F8C00C14C5837B5502A5D1EF5C559A04B9DED167C5A9097F31A472B308457314D7F23EFD7DCDB47DF8883A0984E982664D43785B2A3B8B4A0CF1
                                                      Malicious:false
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.3.2.0.<./.P.i.d.>.......
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4632
                                                      Entropy (8bit):4.450272154762781
                                                      Encrypted:false
                                                      SSDEEP:48:cvIwSD8zs6tJgtWI9vPWgc8sqYje8fm8M4JCdsPZFo+q8/0Ku4SrSDd:uITf6HkegrsqYvJhUBRDWDd
                                                      MD5:3877D61B761C575F053BDF32D0C5525D
                                                      SHA1:75D08AD27EB787235B814898F5B9CFBE81C23E67
                                                      SHA-256:9052D72F7C7AE65FE9767152BE47319FAEEAED28103F671BB0465F34EFAB1C5A
                                                      SHA-512:59C444E9509E82D9C5F1ACE906E5C0300306ECE45E322F95D7F0BB237961A447D320A4436FBDB20E9EDB0081D69255B71F64EAA5BB76A2222CE178FF3AE42407
                                                      Malicious:false
                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2064352" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4632
                                                      Entropy (8bit):4.453041767763166
                                                      Encrypted:false
                                                      SSDEEP:48:cvIwSD8zs6tJgtWI9vPWgc8sqYjj8fm8M4JCdsPZFE+q8/0Kg4SrSid:uITf6HkegrsqYcJhgBbDWid
                                                      MD5:6124AE1AE49AB9C992660357EAAAD21F
                                                      SHA1:DBBA525CC479F7D0682E22B3624EDC9CB850E5F0
                                                      SHA-256:4DA6F3F3D28275E16C7563FF3427C2874C98FC8E6532F18BE41D9DF08BA8DC1B
                                                      SHA-512:E98E2C80BDF8F89C3A8B97BE268427ABEAF5E1CFA4CCED9D5D8DA43D5DD25D2CB09B5BDE3B9322A0912B04C716E2C56A051DBE5A75E7C063FFD37648082E6C8B
                                                      Malicious:false
                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2064352" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Mini DuMP crash report, 14 streams, Wed May 31 04:42:14 2023, 0x1205a4 type
                                                      Category:dropped
                                                      Size (bytes):37244
                                                      Entropy (8bit):2.2660034530016024
                                                      Encrypted:false
                                                      SSDEEP:192:VcXyLZ53+T+WGzO5SkbOedr4ayQ0CSF9hESU5HI2nWL:7U+dq5Lbu7Q0CiDEZHh
                                                      MD5:6F71CC519D0B1EF41F67126B43E22F5C
                                                      SHA1:B634947BC1E1627458F9B7E64B5544D4200878A9
                                                      SHA-256:0CB5943C286A18218B01BBB33C74DF3F01BB511D2784E50B352C4869E2A0F5C2
                                                      SHA-512:383A58FC77A70B1EDE920D4B46F808DFAD1988A0F1740835AF9D81EB3AA25C80EBB1630ACA08F0B054DA49928133A578EB61EA4CEC63DFFBC037C784EA4D8C62
                                                      Malicious:false
                                                      Preview:MDMP....... .......&.vd............d...............l............)..........T.......8...........T...............|w...........................................................................................U...........B..............GenuineIntelW...........T...........%.vd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):8250
                                                      Entropy (8bit):3.6915898043297557
                                                      Encrypted:false
                                                      SSDEEP:192:Rrl7r3GLNidB67zC6Y7C6pYgmfTOoSPICprt89bhDsfqLm:RrlsNib6q6Ye6WgmfTFSihofv
                                                      MD5:D666A9F9465B3A109A7DDDF19E5FBDAF
                                                      SHA1:99B6C9372C42743C0FA11F3C1DCFCC529E0E54A7
                                                      SHA-256:ABC8256ADB01FC5332A5BE935D957A9602D3E60D6EEE8C7FAE5A7ADB3AE26D5A
                                                      SHA-512:72BF183AA5DCDBABC1BDEB27D90E50D3AD8564529CC3C5051F6D30349B605F1188566E403D77CA1BC382D6DBB069ED08C4D5A0B9B372E8EDB1D363433F91DF1F
                                                      Malicious:false
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.5.2.<./.P.i.d.>.......
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4632
                                                      Entropy (8bit):4.4530073304885045
                                                      Encrypted:false
                                                      SSDEEP:48:cvIwSD8zs6tJgtWI9vPWgc8sqYjw8fm8M4JCdsP9FRo+q8/0894SrSWd:uITf6HkegrsqYJJhJoBMDWWd
                                                      MD5:A25599E5301FC0D20F17B404E9C137C9
                                                      SHA1:A29E30ADF8FDFD596EA09F8381E6EF82D86B3BF2
                                                      SHA-256:6F6BCA80A71158831C52529269065C370FA3047F998CAFC82C35815AAA88D5D8
                                                      SHA-512:E17573DC3A3CA5AFCBAAEDC6C9EAFB022F4202D9CCF87B6F69E24E3358EA3C2235491D1D359D23FEBBC9948A83DD5F5F4048427656096EF1374748A82E750B95
                                                      Malicious:false
                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2064352" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Mini DuMP crash report, 14 streams, Wed May 31 04:42:18 2023, 0x1205a4 type
                                                      Category:dropped
                                                      Size (bytes):41768
                                                      Entropy (8bit):2.2079665024431345
                                                      Encrypted:false
                                                      SSDEEP:192:p4q7P7Cai2M3VNO5SkbO8cuZM4k+UQ0U2ek9Shzjy/zl++HsTH2:ZqaeVA5Lb9cWlkVQ0U2l9OC/p+R
                                                      MD5:CC2F0356C236E4ACCF8F4F5A0CD179D3
                                                      SHA1:CD49DCB8BC22A3E63919F63F56F71796D3D7450B
                                                      SHA-256:18222FCC1D0C016FD780BB1B86056C4985EC2E24AD110797D43E839F874BE4D6
                                                      SHA-512:25E67CB0F2AA524DB9B611C30005A9B2129116CFD9341C0992AE3116A08719EE5985F10991404E5B32A9AF237F58259576243966522EFB998FD1E389639B97AE
                                                      Malicious:false
                                                      Preview:MDMP....... .......*.vd.........................................,..........T.......8...........T...............(...........0................................................................................U...........B..............GenuineIntelW...........T.......(...(.vd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:Mini DuMP crash report, 14 streams, Wed May 31 04:42:18 2023, 0x1205a4 type
                                                      Category:dropped
                                                      Size (bytes):45572
                                                      Entropy (8bit):2.048727993333921
                                                      Encrypted:false
                                                      SSDEEP:192:p/T7Ct6d5EsO5SkbO78BSJZ+nGu109Y6NQ0SnxYJaprlLn2Q0LOQzg5:QA0j5LbM8BfGu10/Q0S9/LnCg5
                                                      MD5:8B30424D4008A2ECE9EC0FDF647DD868
                                                      SHA1:09005A037C9356B691DA33ECECE3273DF19420F6
                                                      SHA-256:C0D568488A83C6A96A4EF348D50315D717C315BFC7AA79CF2EFF8CA6B4C91417
                                                      SHA-512:24300D2D5BF94644B64E1953CC6B3D2F5DEA3D2ED919A3F8B849B880F3BD88C5F1B1FB08C1B7DE73BF99415F218832FFAD2EFD929258BAD83067EE0B6543B0B5
                                                      Malicious:false
                                                      Preview:MDMP....... .......*.vd.........................................,..........T.......8...........T...........................0................................................................................U...........B..............GenuineIntelW...........T.......\...(.vd.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):8244
                                                      Entropy (8bit):3.688134623994175
                                                      Encrypted:false
                                                      SSDEEP:192:Rrl7r3GLNiAy6Xe6YDO6iSgmfTOISPICprw89bN/sf7vm:RrlsNil6u6YK6PgmfTlSlNkf6
                                                      MD5:29A9ADE428FACEDBC56D765854F2B92D
                                                      SHA1:11BD73ADD53A9B999575404A81B2F818B0E778E9
                                                      SHA-256:58A4E933BD7195C4D4D63EBB33621F959155C39A2B23C9B3073EB1E03B9A6C4C
                                                      SHA-512:7116A3DCD85ECB8ADD1BFE18740E0C0A67CBE318F6370CE5DAE7DF04A0B21C03DDA78B8A4A81CC06981FB37B2E3C83C8A18DBE4E17F037849D08FC0C63033744
                                                      Malicious:false
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.0.8.<./.P.i.d.>.......
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4632
                                                      Entropy (8bit):4.450715966881692
                                                      Encrypted:false
                                                      SSDEEP:48:cvIwSD8zs6tJgtWI9vPWgc8sqYjob8fm8M4JCdsPZFY+q8/0Ky4SrSrd:uITf6HkegrsqYbJh8BJDWrd
                                                      MD5:6F0AB44B71B1D81770EBC17488247147
                                                      SHA1:149051FC32D36C1EF22F0D9BFA424F277AA095E0
                                                      SHA-256:C94E9D0C4921E7362651CF464AE608F85345683849A76492E8E270BDA03B9D67
                                                      SHA-512:EC8A3E7FF88522AA8DED876557A1D4FD5D3CA59A0895B65B636284EF3FDD0E8C3B2655DA0CE89DC13BE9A6D1EB83D3408910DB29F2EFF6DED622E91F3EDC5D62
                                                      Malicious:false
                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2064352" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):8244
                                                      Entropy (8bit):3.689226818563688
                                                      Encrypted:false
                                                      SSDEEP:192:Rrl7r3GLNiuz6Yb6YDE6iSgmfTOoSPICprF89bN8sf9vm:RrlsNiq6k6YA6PgmfTFSqNPfY
                                                      MD5:D8E0528345959AE197F0BDE78F1586B2
                                                      SHA1:B92241417CF8DD3E4E78E0342FB811F727766F5E
                                                      SHA-256:6FA4D401A9EFDDF40DD448AB3EDC671EC8F701CE4A6CD4F599011B0467B4AF23
                                                      SHA-512:5BD387F2487AC0886C0CB31585C7C485BC7932DC4C6D6085DDFAEBEA26F43C5B5F1B14DF3F7BD283B6BAC647EDEB00F0F91D9D2B200E9773D3495AD8B32AFB83
                                                      Malicious:false
                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.6.0.<./.P.i.d.>.......
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4632
                                                      Entropy (8bit):4.453026355871779
                                                      Encrypted:false
                                                      SSDEEP:48:cvIwSD8zs6tJgtWI9vPWgc8sqYjR8fm8M4JCdsP9FAM+q8/08gz4SrSUd:uITf6HkegrsqYaJh4MBFDWUd
                                                      MD5:DEF984BCE76FB08382BBFA6CD051EFAA
                                                      SHA1:253DAE2200E21FBA43598D8048C505A4D2F5FDEB
                                                      SHA-256:9FDDAD935DB57FE26E3A4A183E66145B2195B2E5834C36518B7A05F782311F22
                                                      SHA-512:17E4E6A05EB9CC7C4B141EE9DD44E0279A24E1B37C1E3BB9C94433A4CC7CCB52DE8A6BF83E46AB1701ADC410A46FE81888AEF5A659F9B899367E5277A679A92C
                                                      Malicious:false
                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2064352" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                      Process:C:\Windows\SysWOW64\wermgr.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3929), with CRLF, LF line terminators
                                                      Category:dropped
                                                      Size (bytes):147267
                                                      Entropy (8bit):5.018920207444994
                                                      Encrypted:false
                                                      SSDEEP:768:u1gCrecqKIRxktMqNPnOwMO4q68oGlRI5lH9D12KubdCmTia7zjR5BC6Q1kPJPjY:agBkGwMO4q6cI592erufw/FF903c
                                                      MD5:9025CBDC9526117AEFBD748F8B5E0B42
                                                      SHA1:81EFA8AF7EBE6EB5D411C9C5B0F4AC02770AB44E
                                                      SHA-256:771570D90E4FA9EDCE8B26765BC9E76B63573FED8776091DB0256C05A1485564
                                                      SHA-512:4D1060F76DE433DA01527249584BFE87E484DE88B6DADD66D902F35BBEB00EF128F9F11D79F3D48174954B0BDCDC179420BA4C1EB5B6A6E287761C23B3E9ECC0
                                                      Malicious:false
                                                      Preview:<!DOCTYPE HTML>..<html lang="de-CH" dir="ltr">.<head>. . .. ..... . . . . . . . .. . Start of ADDITIONAL DEBUG INFO ** cv.html **.. CVToken: CASMicrosoftCV1dad9a13.0. End of ADDITIONAL DEBUG INFO -->..... . . .. . . <meta charset="UTF-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <meta http-equiv="x-ua-compatible" content="ie=edge"/>.. <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/>.. ... . <meta name="robots" content="index, follow"/>. . .. <meta name="template" content="mscom"/>.. . <meta name="awa-canvasType" content="web"/>. <meta name="awa-isTented" content="false"/>.. <meta name="awa-pageType" content="MSCOM Home Page"/>. <meta name="awa-pgtmp" content="mscom"/>. <meta name="awa-pageId" content="4bca0c3fec9ac6f60e
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:MS Windows registry file, NT/2000 or above
                                                      Category:dropped
                                                      Size (bytes):1572864
                                                      Entropy (8bit):4.292719396970795
                                                      Encrypted:false
                                                      SSDEEP:12288:JQsyzwSoCVxdfeaFPyabK3TpPJlKX756CwRQk+cBhDoT6JEkP/Oiv3S:hyzwSoCVxdfeaF8lj
                                                      MD5:B901C12D3AB68680271F7815AD665A1E
                                                      SHA1:0AD646BBF4B9C213E27E5C33DB873FA173D5476D
                                                      SHA-256:4CE7BE07272519CBCBD61B11BA235C6E74E839E138FD942D4255CF04B0ACFC53
                                                      SHA-512:37DA619CAE717A0374E12442DE38BFA000C260451B69154E200F9CF39E2D4F1E99F45B03A8369F167F44403B9D60547A5FED7496B1E31740EED9B2B8DA17EBBA
                                                      Malicious:false
                                                      Preview:regfj...j...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm...Az...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:MS Windows registry file, NT/2000 or above
                                                      Category:dropped
                                                      Size (bytes):16384
                                                      Entropy (8bit):3.831463993912044
                                                      Encrypted:false
                                                      SSDEEP:384:vdM55Rftx1jPJ4JcwHFnql9OjIRCMYVQln:KnRftx1bJ4J1HF+9O7MY8
                                                      MD5:7B42D329895CDACE6BF8726ACF5EFF7C
                                                      SHA1:7A73B1003E0D8992BBBF8F465806B3BB216D4776
                                                      SHA-256:39429DAC3044C390F04EEA7EC27D1D2061A1DF3E8BAD7680C2F2A7BCC8B188AD
                                                      SHA-512:34AE106F8414FC0C1F0A08350BEBF9936797186CACAFE26C9F496FEC452E45F4B1A503C2EEE64FE77636975AB89905C7DE0E8F4D1B03C5281BBED711EFDAA62A
                                                      Malicious:false
                                                      Preview:regfi...i...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm...Az...................................................................................................................................................................................................................................................................................................................................................HvLE.>......i.............H6..C.E._..-...........0..............hbin................p.\..,..........nk,..^.Az.......p........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..^.Az....... ........................... .......Z.......................Root........lf......Root....nk ..^.Az....................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:MS Windows registry file, NT/2000 or above
                                                      Category:dropped
                                                      Size (bytes):8192
                                                      Entropy (8bit):1.8934494947268745
                                                      Encrypted:false
                                                      SSDEEP:48:mHVKDmX+pYdAAm5W3SS3eX5/cwlApldplCPjD04zISw0:mmmX+p76C0QALdLq/zID0
                                                      MD5:B7DC5228D706B10A7A5BF8C54DBF8B28
                                                      SHA1:CB166304FFAB192C8DC2D86749CB180A3F6E3876
                                                      SHA-256:2CEED654DB5A85BD5F9E97219D6E21AE1F336FC82E9E276B0B4C70938DEBD8BF
                                                      SHA-512:E9E31813CC7451F9BA705B31D10ACBC24BFBD8E9742FCFF8DDAD9945A67D02CB7039675444FF16029BC88ECC95D79F9923A7A4E52711616F0169F6392EDD4B57
                                                      Malicious:false
                                                      Preview:regf...........Az................... ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...M.............-.M.............-.....N.............-.rmtm.^.Az................................................................................................................................................................................................................................................................................................................................................\.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                      File Type:MS Windows registry file, NT/2000 or above
                                                      Category:dropped
                                                      Size (bytes):8192
                                                      Entropy (8bit):1.9287535056414729
                                                      Encrypted:false
                                                      SSDEEP:48:wHVKDmqb+pYdAAm5W3SS3eX5/cwlApldplCPjD04zISw0:wmmqb+p76C0QALdLq/zID0
                                                      MD5:816C93686D1FA3EDB0F60C09929267C3
                                                      SHA1:FA4051388C8C2A3E6E3161545294ADDC0454BB5D
                                                      SHA-256:7F0A54644DEFEA35C6239F484FC2F423DE7E4F3DDB069F9AED4FFD4AE4A98B22
                                                      SHA-512:B42702930F6ADD8FBB75482D2B64303B4F201D7FC84EC37A45DD1E3CD1D1E9D3B18F968B5A61209CA9226B611A39D6FB516F1A091AABE4291A9CFE5DBC17ED6A
                                                      Malicious:false
                                                      Preview:regf...........Az................... ...........C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...t.m.p...M.............-.M.............-.....N.............-.rmtm.^.Az................................................................................................................................................................................................................................................................................................................................................\.HvLE.....................2.=..9......q........hbin...................Az...........nk,..^.Az.......p...........0...........................................&...{11517B7C-E79D-4e20-961B-75A811715ADD}......sk..............(.................................................................................8......................1.?l.cL<.P...b....~z...........8......................1.?l.cL<.P...b....~z.............?...................?...................?........... ... ........... ...
                                                      File type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                      Entropy (8bit):6.673238642160537
                                                      TrID:
                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                      • DOS Executable Generic (2002/1) 0.20%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:licking.dll
                                                      File size:981326
                                                      MD5:e9fc43dd574b57dc64eefed2f4e6ac42
                                                      SHA1:238188dea87ac33175067f63699ea32fe0f3111f
                                                      SHA256:ab9822cf40230dccf2ab7f76e4c68c0ceebb82c25ea1859fbbdca8b5cdf82212
                                                      SHA512:a9e84338caed1c73c328ce9af4e183af4f383f3eb11804a2b8657b36c440a2838bdb47c4b95247bfefdf3fd3ba17952560e86279cb0dd200fd4e4e95197e1c2e
                                                      SSDEEP:24576:D7AkdHt+UnNtqbVotX4Dw/9JGCZdBK/+NYouXFPn/yd4M:DZ8RDwlJGoY7XM
                                                      TLSH:3B258EC0FBD744FAE46718B1B09AB7AFAB3112050138CE76DFA58E09E976B401DDB245
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0d...........#...'.....................................................0 .....{.....@... .........................hC.
                                                      Icon Hash:7ae282899bbab082
                                                      Entrypoint:0x10001390
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x10000000
                                                      Subsystem:windows cui
                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DEBUG_STRIPPED, DLL
                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                      Time Stamp:0x6430AE80 [Sat Apr 8 00:00:00 2023 UTC]
                                                      TLS Callbacks:0x10090cc0, 0x10090c70, 0x100a1c60
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:ac404a1028e7ce450416867d9b3974cc
                                                      Instruction
                                                      sub esp, 0Ch
                                                      mov dword ptr [101D86FCh], 00000000h
                                                      mov ecx, dword ptr [esp+18h]
                                                      mov edx, dword ptr [esp+14h]
                                                      mov eax, dword ptr [esp+10h]
                                                      call 00007FA6F486A3C7h
                                                      add esp, 0Ch
                                                      retn 000Ch
                                                      lea esi, dword ptr [esi+00000000h]
                                                      lea esi, dword ptr [esi+00h]
                                                      nop
                                                      sub esp, 1Ch
                                                      mov eax, dword ptr [esp+20h]
                                                      mov dword ptr [esp], 100C9000h
                                                      mov dword ptr [esp+04h], eax
                                                      call 00007FA6F490935Eh
                                                      add esp, 1Ch
                                                      ret
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      push ebp
                                                      mov ebp, esp
                                                      sub esp, 18h
                                                      mov dword ptr [esp], 10001400h
                                                      call 00007FA6F486A543h
                                                      leave
                                                      ret
                                                      lea esi, dword ptr [esi+00000000h]
                                                      lea esi, dword ptr [esi+00h]
                                                      nop
                                                      ret
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      nop
                                                      push ebp
                                                      push edi
                                                      push esi
                                                      push ebx
                                                      mov edx, dword ptr [esp+14h]
                                                      mov esi, dword ptr [esp+1Ch]
                                                      mov edi, dword ptr [esp+18h]
                                                      movzx ebx, dx
                                                      shr edx, 10h
                                                      test esi, esi
                                                      je 00007FA6F486A5F8h
                                                      nop
                                                      cmp esi, 04h
                                                      jbe 00007FA6F486A5B2h
                                                      lea esi, dword ptr [esi+00000000h]
                                                      lea esi, dword ptr [esi+00h]
                                                      movzx eax, byte ptr [edi]
                                                      add edi, 04h
                                                      sub esi, 04h
                                                      movzx ebp, byte ptr [edi-03h]
                                                      movzx ecx, byte ptr [edi-02h]
                                                      add eax, ebx
                                                      movzx ebx, byte ptr [edi-01h]
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1da0000x4368.edata
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1df0000x1388.idata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1e30000x378.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1e40000x4128.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc61e40x18.rdata
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x1df3280x2c4.idata
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000xab1240xab200False0.4480831126734843data6.432110661692397IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                      .data0xad0000x1000x200False0.28125Matlab v4 mat-file (little endian) \377\377\377\377 , text, rows 4294967295, columns 4294967295, imaginary2.102897197014083IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .rdata0xae0000x1a6240x1a800False0.3911224941037736data5.329684115990636IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .bss0xc90000x1102640x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .edata0x1da0000x43680x4400False0.4040670955882353data5.488698281853443IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .idata0x1df0000x13880x1400False0.3810546875data5.386273709762828IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .CRT0x1e10000x300x200False0.060546875data0.25451054171027127IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .tls0x1e20000x80x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .rsrc0x1e30000x1a64e0x1b000False0.9544542100694444data7.905004935518631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .reloc0x1fe0000x41280x4200False0.7178030303030303data6.590473987933104IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountry
                                                      RT_VERSION0x1e30580x31cdataEnglishUnited States
                                                      DLLImport
                                                      bcrypt.dllBCryptCloseAlgorithmProvider, BCryptGenRandom, BCryptOpenAlgorithmProvider
                                                      KERNEL32.dllAcquireSRWLockExclusive, AddVectoredExceptionHandler, CloseHandle, CreateEventA, CreateFileMappingA, CreateMutexA, CreateSemaphoreA, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, FileTimeToSystemTime, FreeLibrary, GetConsoleMode, GetConsoleScreenBufferInfo, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetFullPathNameW, GetHandleInformation, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetProcAddress, GetProcessAffinityMask, GetProcessTimes, GetStdHandle, GetSystemDirectoryW, GetSystemTimeAdjustment, GetSystemTimeAsFileTime, GetThreadContext, GetThreadPriority, GetThreadTimes, GetTickCount64, GetTimeZoneInformation, InitOnceBeginInitialize, InitOnceComplete, InitializeConditionVariable, InitializeCriticalSection, InitializeSRWLock, IsDBCSLeadByteEx, IsDebuggerPresent, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, MapViewOfFile, MultiByteToWideChar, OpenProcess, OutputDebugStringA, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReleaseMutex, ReleaseSRWLockExclusive, ReleaseSemaphore, RemoveVectoredExceptionHandler, ResetEvent, ResumeThread, SetConsoleTextAttribute, SetEvent, SetLastError, SetProcessAffinityMask, SetSystemTime, SetThreadContext, SetThreadPriority, Sleep, SleepConditionVariableSRW, SuspendThread, TlsAlloc, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnmapViewOfFile, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW
                                                      msvcrt.dll__mb_cur_max, __setusermatherr, _aligned_free, _aligned_malloc, _aligned_realloc, _amsg_exit, _beginthreadex, _endthreadex, _errno, _fstat64, _get_osfhandle, _gmtime64, _hypot, _initterm, _iob, _localtime64, _lock, _mktime64, _setjmp3, _sopen, _ultoa, _unlock, _wsopen, abort, acos, asin, atan, atoi, bsearch, calloc, clock, cosh, exit, fprintf, fputc, fputs, free, fwrite, getc, getenv, islower, isspace, isupper, isxdigit, localeconv, log10, malloc, memchr, memcmp, memcpy, memmove, memset, printf, rand, realloc, setlocale, sinh, strchr, strcmp, strcpy, strcspn, strerror, strftime, strlen, strncmp, strrchr, strspn, strstr, strtol, strtoul, tan, tanh, tolower, ungetc, vfprintf, wcscat, wcscpy, wcslen, wcsrchr, longjmp, _strdup, _read, _isatty, _fdopen, _close
                                                      USER32.dllGetDesktopWindow
                                                      NameOrdinalAddress
                                                      mv_add_i10x10023c30
                                                      mv_add_q20x10035990
                                                      mv_add_stable30x10027e10
                                                      mv_adler32_update40x10001410
                                                      mv_aes_alloc50x10001bd0
                                                      mv_aes_crypt60x10001bf0
                                                      mv_aes_ctr_alloc70x100022f0
                                                      mv_aes_ctr_crypt80x10002480
                                                      mv_aes_ctr_free90x10002420
                                                      mv_aes_ctr_get_iv100x10002370
                                                      mv_aes_ctr_increment_iv110x10002430
                                                      mv_aes_ctr_init120x100023c0
                                                      mv_aes_ctr_set_full_iv130x10002340
                                                      mv_aes_ctr_set_iv140x10002310
                                                      mv_aes_ctr_set_random_iv150x10002380
                                                      mv_aes_init160x10001c10
                                                      mv_aes_size170x100ae00c
                                                      mv_append_path_component180x10006eb0
                                                      mv_asprintf190x10006850
                                                      mv_assert0_fpu200x1008cfa0
                                                      mv_audio_fifo_alloc210x10002670
                                                      mv_audio_fifo_drain220x10002af0
                                                      mv_audio_fifo_free230x10002610
                                                      mv_audio_fifo_peek240x10002900
                                                      mv_audio_fifo_peek_at250x10002990
                                                      mv_audio_fifo_read260x10002a40
                                                      mv_audio_fifo_realloc270x100027b0
                                                      mv_audio_fifo_reset280x10002b70
                                                      mv_audio_fifo_size290x10002bb0
                                                      mv_audio_fifo_space300x10002bc0
                                                      mv_audio_fifo_write310x10002850
                                                      mv_base64_decode320x100076c0
                                                      mv_base64_encode330x100078d0
                                                      mv_basename340x10006d70
                                                      mv_blowfish_alloc350x10007da0
                                                      mv_blowfish_crypt360x100084b0
                                                      mv_blowfish_crypt_ecb370x10007dc0
                                                      mv_blowfish_init380x100a6ac0
                                                      mv_bmg_get390x10024fe0
                                                      mv_bprint_append_data400x10008f30
                                                      mv_bprint_channel_layout410x1000c9f0
                                                      mv_bprint_chars420x10008d20
                                                      mv_bprint_clear430x10009670
                                                      mv_bprint_escape440x10009730
                                                      mv_bprint_finalize450x10009690
                                                      mv_bprint_get_buffer460x10009500
                                                      mv_bprint_init470x10008880
                                                      mv_bprint_init_for_buffer480x100089a0
                                                      mv_bprint_strftime490x10009130
                                                      mv_bprintf500x100089c0
                                                      mv_buffer_alloc510x10009dc0
                                                      mv_buffer_allocz520x10009ef0
                                                      mv_buffer_create530x10009e60
                                                      mv_buffer_default_free540x10009d10
                                                      mv_buffer_get_opaque550x1000a090
                                                      mv_buffer_get_ref_count560x1000a0a0
                                                      mv_buffer_is_writable570x1000a070
                                                      mv_buffer_make_writable580x1000a0b0
                                                      mv_buffer_pool_buffer_get_opaque590x1000a9b0
                                                      mv_buffer_pool_get600x1000a720
                                                      mv_buffer_pool_init610x1000a5f0
                                                      mv_buffer_pool_init2620x1000a590
                                                      mv_buffer_pool_uninit630x1000a650
                                                      mv_buffer_realloc640x1000a1d0
                                                      mv_buffer_ref650x10009fc0
                                                      mv_buffer_replace660x1000a480
                                                      mv_buffer_unref670x1000a000
                                                      mv_calloc680x100291f0
                                                      mv_camellia_alloc690x1000b0b0
                                                      mv_camellia_crypt700x1000b0d0
                                                      mv_camellia_init710x100a6c8e
                                                      mv_camellia_size720x100af650
                                                      mv_cast5_alloc730x1000c090
                                                      mv_cast5_crypt740x1000c1b0
                                                      mv_cast5_crypt2750x1000c0b0
                                                      mv_cast5_init760x100a7a6e
                                                      mv_cast5_size770x100b1a60
                                                      mv_channel_description780x1000c470
                                                      mv_channel_description_bprint790x1000c3c0
                                                      mv_channel_from_string800x1000c560
                                                      mv_channel_layout_channel_from_index810x1000dc10
                                                      mv_channel_layout_channel_from_string820x1000eac0
                                                      mv_channel_layout_check830x1000ec10
                                                      mv_channel_layout_compare840x1000edb0
                                                      mv_channel_layout_copy850x1000d340
                                                      mv_channel_layout_default860x1000eff0
                                                      mv_channel_layout_describe870x1000dba0
                                                      mv_channel_layout_describe_bprint880x1000d4d0
                                                      mv_channel_layout_extract_channel890x1000d060
                                                      mv_channel_layout_from_mask900x1000d1b0
                                                      mv_channel_layout_from_string910x1000dd40
                                                      mv_channel_layout_index_from_channel920x1000e760
                                                      mv_channel_layout_index_from_string930x1000e950
                                                      mv_channel_layout_standard940x1000f050
                                                      mv_channel_layout_subset950x1000f080
                                                      mv_channel_layout_uninit960x1000d270
                                                      mv_channel_name970x1000c2d0
                                                      mv_channel_name_bprint980x1000c220
                                                      mv_chroma_location_enum_to_pos990x10034f30
                                                      mv_chroma_location_from_name1000x10034ee0
                                                      mv_chroma_location_name1010x10034ec0
                                                      mv_chroma_location_pos_to_enum1020x10034f70
                                                      mv_cmp_i1030x10024200
                                                      mv_color_primaries_from_name1040x10034d90
                                                      mv_color_primaries_name1050x10034d70
                                                      mv_color_range_from_name1060x10034d20
                                                      mv_color_range_name1070x10034d00
                                                      mv_color_space_from_name1080x10034e70
                                                      mv_color_space_name1090x10034e50
                                                      mv_color_transfer_from_name1100x10034e00
                                                      mv_color_transfer_name1110x10034de0
                                                      mv_compare_mod1120x100279f0
                                                      mv_compare_ts1130x10027830
                                                      mv_content_light_metadata_alloc1140x10027020
                                                      mv_content_light_metadata_create_side_data1150x10027050
                                                      mv_cpu_count1160x1000f8f0
                                                      mv_cpu_force_count1170x1000f9e0
                                                      mv_cpu_max_align1180x1000f9f0
                                                      mv_crc1190x100101d0
                                                      mv_crc_get_table1200x1000fdb0
                                                      mv_crc_init1210x1000fbc0
                                                      mv_csp_luma_coeffs_from_avcsp1220x100102b0
                                                      mv_csp_primaries_desc_from_id1230x100102f0
                                                      mv_csp_primaries_id_from_desc1240x10010320
                                                      mv_d2q1250x10035aa0
                                                      mv_d2str1260x100068e0
                                                      mv_default_get_category1270x10026240
                                                      mv_default_item_name1280x10026230
                                                      mv_des_alloc1290x10010d80
                                                      mv_des_crypt1300x10010e40
                                                      mv_des_init1310x10010da0
                                                      mv_des_mac1320x10010e90
                                                      mv_detection_bbox_alloc1330x10010ee0
                                                      mv_detection_bbox_create_side_data1340x10010f70
                                                      mv_dict_copy1350x10011d20
                                                      mv_dict_count1360x10011070
                                                      mv_dict_free1370x10011cc0
                                                      mv_dict_get1380x100110d0
                                                      mv_dict_get_string1390x100121a0
                                                      mv_dict_iterate1400x10011090
                                                      mv_dict_parse_string1410x100118c0
                                                      mv_dict_set1420x10011210
                                                      mv_dict_set_int1430x10011560
                                                      mv_dirname1440x10006e10
                                                      mv_display_matrix_flip1450x100126f0
                                                      mv_display_rotation_get1460x10012470
                                                      mv_display_rotation_set1470x100125c0
                                                      mv_div_i1480x10024ef0
                                                      mv_div_q1490x10035920
                                                      mv_dovi_alloc1500x10012780
                                                      mv_dovi_metadata_alloc1510x100127b0
                                                      mv_downmix_info_update_side_data1520x10012800
                                                      mv_dynamic_hdr_plus_alloc1530x1001d0a0
                                                      mv_dynamic_hdr_plus_create_side_data1540x1001d0d0
                                                      mv_dynamic_hdr_vivid_alloc1550x1001d130
                                                      mv_dynamic_hdr_vivid_create_side_data1560x1001d160
                                                      mv_dynarray2_add1570x100296f0
                                                      mv_dynarray_add1580x10029620
                                                      mv_dynarray_add_nofree1590x10029560
                                                      mv_encryption_info_add_side_data1600x10012f30
                                                      mv_encryption_info_alloc1610x10012a70
                                                      mv_encryption_info_clone1620x10012b40
                                                      mv_encryption_info_free1630x10012cf0
                                                      mv_encryption_info_get_side_data1640x10012d40
                                                      mv_encryption_init_info_add_side_data1650x10013860
                                                      mv_encryption_init_info_alloc1660x10013100
                                                      mv_encryption_init_info_free1670x100132d0
                                                      mv_encryption_init_info_get_side_data1680x10013480
                                                      mv_escape1690x10007050
                                                      mv_expr_count_func1700x100176e0
                                                      mv_expr_count_vars1710x10017650
                                                      mv_expr_eval1720x100177a0
                                                      mv_expr_free1730x10015280
                                                      mv_expr_parse1740x10017110
                                                      mv_expr_parse_and_eval1750x100177f0
                                                      mv_fast_malloc1760x10029d10
                                                      mv_fast_mallocz1770x10029df0
                                                      mv_fast_realloc1780x10029c60
                                                      mv_fifo_alloc1790x10018a20
                                                      mv_fifo_alloc21800x10017e40
                                                      mv_fifo_alloc_array1810x10018990
                                                      mv_fifo_auto_grow_limit1820x10017ef0
                                                      mv_fifo_can_read1830x10017f10
                                                      mv_fifo_can_write1840x10017f40
                                                      mv_fifo_drain1850x100192b0
                                                      mv_fifo_drain21860x100188c0
                                                      mv_fifo_elem_size1870x10017f00
                                                      mv_fifo_free1880x10018aa0
                                                      mv_fifo_freep1890x10018ae0
                                                      mv_fifo_freep21900x10018950
                                                      mv_fifo_generic_peek1910x10019120
                                                      mv_fifo_generic_peek_at1920x10018fc0
                                                      mv_fifo_generic_read1930x10019160
                                                      mv_fifo_generic_write1940x10018e70
                                                      mv_fifo_grow1950x10018ce0
                                                      mv_fifo_grow21960x10017f70
                                                      mv_fifo_peek1970x10018760
                                                      mv_fifo_peek_to_cb1980x100188a0
                                                      mv_fifo_read1990x10018500
                                                      mv_fifo_read_to_cb2000x100186c0
                                                      mv_fifo_realloc22010x10018b70
                                                      mv_fifo_reset2020x10018b20
                                                      mv_fifo_reset22030x10018930
                                                      mv_fifo_size2040x10018b40
                                                      mv_fifo_space2050x10018b50
                                                      mv_fifo_write2060x100180f0
                                                      mv_fifo_write_from_cb2070x100182a0
                                                      mv_file_map2080x100192e0
                                                      mv_file_unmap2090x10019570
                                                      mv_film_grain_params_alloc2100x10019b60
                                                      mv_film_grain_params_create_side_data2110x10019b90
                                                      mv_find_best_pix_fmt_of_22120x10034a40
                                                      mv_find_info_tag2130x10032410
                                                      mv_find_nearest_q_idx2140x10035e60
                                                      mv_fopen_utf82150x10019b50
                                                      mv_force_cpu_flags2160x1000f820
                                                      mv_fourcc_make_string2170x1008ced0
                                                      mv_frame_alloc2180x1001ac40
                                                      mv_frame_apply_cropping2190x1001c490
                                                      mv_frame_clone2200x1001c050
                                                      mv_frame_copy2210x1001b8d0
                                                      mv_frame_copy_props2220x1001b550
                                                      mv_frame_free2230x1001adb0
                                                      mv_frame_get_buffer2240x1001adf0
                                                      mv_frame_get_plane_buffer2250x1001b570
                                                      mv_frame_get_side_data2260x1001b890
                                                      mv_frame_is_writable2270x1001b4b0
                                                      mv_frame_make_writable2280x1001c210
                                                      mv_frame_move_ref2290x1001b320
                                                      mv_frame_new_side_data2300x1001b7e0
                                                      mv_frame_new_side_data_from_buf2310x1001b750
                                                      mv_frame_ref2320x1001bc40
                                                      mv_frame_remove_side_data2330x1001c3e0
                                                      mv_frame_side_data_name2340x1001c470
                                                      mv_frame_unref2350x1001b300
                                                      mv_free2360x100290d0
                                                      mv_freep2370x100290e0
                                                      mv_gcd2380x10027090
                                                      mv_gcd_q2390x100362f0
                                                      mv_get_alt_sample_fmt2400x1003c9f0
                                                      mv_get_bits_per_pixel2410x100345a0
                                                      mv_get_bytes_per_sample2420x1003cb50
                                                      mv_get_channel_description2430x1000cf80
                                                      mv_get_channel_layout2440x1000c640
                                                      mv_get_channel_layout_channel_index2450x1000cd50
                                                      mv_get_channel_layout_nb_channels2460x1000cc80
                                                      mv_get_channel_layout_string2470x1000cbf0
                                                      mv_get_channel_name2480x1000cea0
                                                      mv_get_colorspace_name2490x1001ac20
                                                      mv_get_cpu_flags2500x1000f880
                                                      mv_get_default_channel_layout2510x1000cd10
                                                      mv_get_extended_channel_layout2520x1000c8f0
                                                      mv_get_known_color_name2530x10031760
                                                      mv_get_media_type_string2540x1008cd60
                                                      mv_get_packed_sample_fmt2550x1003ca30
                                                      mv_get_padded_bits_per_pixel2560x100345f0
                                                      mv_get_picture_type_char2570x1008cd80
                                                      mv_get_pix_fmt2580x10034480
                                                      mv_get_pix_fmt_loss2590x10034a10
                                                      mv_get_pix_fmt_name2600x10034450
                                                      mv_get_pix_fmt_string2610x100346a0
                                                      mv_get_planar_sample_fmt2620x1003ca70
                                                      mv_get_random_seed2630x10035030
                                                      mv_get_sample_fmt2640x1003c860
                                                      mv_get_sample_fmt_name2650x1003c840
                                                      mv_get_sample_fmt_string2660x1003caa0
                                                      mv_get_standard_channel_layout2670x1000d150
                                                      mv_get_time_base_q2680x1008cf90
                                                      mv_get_token2690x10006940
                                                      mv_gettime2700x1004dbb0
                                                      mv_gettime_relative2710x1004dbf0
                                                      mv_gettime_relative_is_monotonic2720x1004dc60
                                                      mv_hash_alloc2730x1001c790
                                                      mv_hash_final2740x1001cb30
                                                      mv_hash_final_b642750x1001ce80
                                                      mv_hash_final_bin2760x1001cbc0
                                                      mv_hash_final_hex2770x1001ce00
                                                      mv_hash_freep2780x1001d070
                                                      mv_hash_get_name2790x1001c770
                                                      mv_hash_get_size2800x1001c780
                                                      mv_hash_init2810x1001c870
                                                      mv_hash_names2820x1001c750
                                                      mv_hash_update2830x1001ca10
                                                      mv_hmac_alloc2840x1001d220
                                                      mv_hmac_calc2850x1001d720
                                                      mv_hmac_final2860x1001d5a0
                                                      mv_hmac_free2870x1001d3a0
                                                      mv_hmac_init2880x1001d3e0
                                                      mv_hmac_update2890x1001d590
                                                      mv_hwdevice_ctx_alloc2900x1001d9d0
                                                      mv_hwdevice_ctx_create2910x1001e0b0
                                                      mv_hwdevice_ctx_create_derived2920x1001e320
                                                      mv_hwdevice_ctx_create_derived_opts2930x1001e190
                                                      mv_hwdevice_ctx_init2940x1001db30
                                                      mv_hwdevice_find_type_by_name2950x1001d920
                                                      mv_hwdevice_get_hwframe_constraints2960x1001dfd0
                                                      mv_hwdevice_get_type_name2970x1001d970
                                                      mv_hwdevice_hwconfig_alloc2980x1001dfa0
                                                      mv_hwdevice_iterate_types2990x1001d990
                                                      mv_hwframe_constraints_free3000x1001e070
                                                      mv_hwframe_ctx_alloc3010x1008d450
                                                      mv_hwframe_ctx_create_derived3020x1001ea30
                                                      mv_hwframe_ctx_init3030x1001e7f0
                                                      mv_hwframe_get_buffer3040x1001e690
                                                      mv_hwframe_map3050x1001e450
                                                      mv_hwframe_transfer_data3060x1001dd70
                                                      mv_hwframe_transfer_get_formats3070x1001dd40
                                                      mv_i2int3080x10024fb0
                                                      mv_image_alloc3090x10021d20
                                                      mv_image_check_sar3100x100222b0
                                                      mv_image_check_size3110x100221c0
                                                      mv_image_check_size23120x10022070
                                                      mv_image_copy3130x10022610
                                                      mv_image_copy_plane3140x100224f0
                                                      mv_image_copy_plane_uc_from3150x10022390
                                                      mv_image_copy_to_buffer3160x10023350
                                                      mv_image_copy_uc_from3170x10022af0
                                                      mv_image_fill_arrays3180x10022fe0
                                                      mv_image_fill_black3190x10023620
                                                      mv_image_fill_linesizes3200x100215d0
                                                      mv_image_fill_max_pixsteps3210x10021380
                                                      mv_image_fill_plane_sizes3220x100219b0
                                                      mv_image_fill_pointers3230x10021af0
                                                      mv_image_get_buffer_size3240x10023180
                                                      mv_image_get_linesize3250x10021480
                                                      mv_int2i3260x10024f80
                                                      mv_int_list_length_for_size3270x1008cda0
                                                      mv_lfg_init3280x100a7ee0
                                                      mv_lfg_init_from_data3290x10025100
                                                      mv_log3300x10026560
                                                      mv_log23310x10024fc0
                                                      mv_log2_16bit3320x10024fd0
                                                      mv_log2_i3330x10023dd0
                                                      mv_log_default_callback3340x10025b10
                                                      mv_log_format_line3350x10026550
                                                      mv_log_format_line23360x10026250
                                                      mv_log_get_flags3370x10026710
                                                      mv_log_get_level3380x100266e0
                                                      mv_log_once3390x100265d0
                                                      mv_log_set_callback3400x10026720
                                                      mv_log_set_flags3410x10026700
                                                      mv_log_set_level3420x100266f0
                                                      mv_lzo1x_decode3430x10026870
                                                      mv_malloc3440x10028d50
                                                      mv_malloc_array3450x10028ec0
                                                      mv_mallocz3460x10029100
                                                      mv_mallocz_array3470x10028f20
                                                      mv_mastering_display_metadata_alloc3480x10026f40
                                                      mv_mastering_display_metadata_create_side_data3490x10026f60
                                                      mv_match_list3500x100075a0
                                                      mv_match_name3510x10007100
                                                      mv_max_alloc3520x10028d40
                                                      mv_md5_alloc3530x10028790
                                                      mv_md5_final3540x100289f0
                                                      mv_md5_init3550x100287b0
                                                      mv_md5_size3560x100b7208
                                                      mv_md5_sum3570x10028b00
                                                      mv_md5_update3580x100287e0
                                                      mv_memcpy_backptr3590x10029830
                                                      mv_memdup3600x100294a0
                                                      mv_mod_i3610x100243c0
                                                      mv_mul_i3620x10023e60
                                                      mv_mul_q3630x100358c0
                                                      mv_murmur3_alloc3640x10029fc0
                                                      mv_murmur3_final3650x1002a800
                                                      mv_murmur3_init3660x1002a0d0
                                                      mv_murmur3_init_seeded3670x10029fe0
                                                      mv_murmur3_update3680x1002a1b0
                                                      mv_nearer_q3690x10035ca0
                                                      mv_opt_child_class_iterate3700x100303a0
                                                      mv_opt_child_next3710x10030380
                                                      mv_opt_copy3720x10030430
                                                      mv_opt_eval_double3730x1002f620
                                                      mv_opt_eval_flags3740x1002f520
                                                      mv_opt_eval_float3750x1002f5e0
                                                      mv_opt_eval_int3760x1002f560
                                                      mv_opt_eval_int643770x1002f5a0
                                                      mv_opt_eval_q3780x1002f660
                                                      mv_opt_find3790x1002ee70
                                                      mv_opt_find23800x1002ec60
                                                      mv_opt_flag_is_set3810x100302d0
                                                      mv_opt_free3820x1002ebd0
                                                      mv_opt_freep_ranges3830x10030760
                                                      mv_opt_get3840x1002d870
                                                      mv_opt_get_channel_layout3850x1002e4c0
                                                      mv_opt_get_chlayout3860x1002e550
                                                      mv_opt_get_dict_val3870x1002e5e0
                                                      mv_opt_get_double3880x1002df00
                                                      mv_opt_get_image_size3890x1002e1a0
                                                      mv_opt_get_int3900x1002dd90
                                                      mv_opt_get_key_value3910x1002ea50
                                                      mv_opt_get_pixel_fmt3920x1002e3c0
                                                      mv_opt_get_q3930x1002e010
                                                      mv_opt_get_sample_fmt3940x1002e440
                                                      mv_opt_get_video_rate3950x1002e230
                                                      mv_opt_is_set_to_default3960x10030800
                                                      mv_opt_is_set_to_default_by_name3970x10030d80
                                                      mv_opt_next3980x1002c760
                                                      mv_opt_ptr3990x100303c0
                                                      mv_opt_query_ranges4000x10030700
                                                      mv_opt_query_ranges_default4010x1002b9f0
                                                      mv_opt_serialize4020x10030dd0
                                                      mv_opt_set4030x1002f6a0
                                                      mv_opt_set_bin4040x1002cfc0
                                                      mv_opt_set_channel_layout4050x1002d730
                                                      mv_opt_set_chlayout4060x1002d820
                                                      mv_opt_set_defaults4070x1002ea30
                                                      mv_opt_set_defaults24080x1002e6b0
                                                      mv_opt_set_dict4090x100302a0
                                                      mv_opt_set_dict24100x10030180
                                                      mv_opt_set_dict_val4110x1002d7b0
                                                      mv_opt_set_double4120x1002c9d0
                                                      mv_opt_set_from_string4130x1002ff20
                                                      mv_opt_set_image_size4140x1002d120
                                                      mv_opt_set_int4150x1002c7b0
                                                      mv_opt_set_pixel_fmt4160x1002d510
                                                      mv_opt_set_q4170x1002ccc0
                                                      mv_opt_set_sample_fmt4180x1002d620
                                                      mv_opt_set_video_rate4190x1002d1e0
                                                      mv_opt_show24200x1002e640
                                                      mv_parse_color4210x10031420
                                                      mv_parse_cpu_caps4220x1000f8b0
                                                      mv_parse_ratio4230x100310f0
                                                      mv_parse_time4240x10031c30
                                                      mv_parse_video_rate4250x100312c0
                                                      mv_parse_video_size4260x10031200
                                                      mv_pix_fmt_count_planes4270x10034870
                                                      mv_pix_fmt_desc_get4280x10034790
                                                      mv_pix_fmt_desc_get_id4290x10034800
                                                      mv_pix_fmt_desc_next4300x100347c0
                                                      mv_pix_fmt_get_chroma_sub_sample4310x10034830
                                                      mv_pix_fmt_swap_endianness4320x10034920
                                                      mv_pixelutils_get_sad_fn4330x10035000
                                                      mv_q2intfloat4340x10036090
                                                      mv_rc4_alloc4350x100363e0
                                                      mv_rc4_crypt4360x100364e0
                                                      mv_rc4_init4370x10036400
                                                      mv_read_image_line4380x100339c0
                                                      mv_read_image_line24390x10033270
                                                      mv_realloc4400x10028da0
                                                      mv_realloc_array4410x10029010
                                                      mv_realloc_f4420x10028de0
                                                      mv_reallocp4430x10028e40
                                                      mv_reallocp_array4440x10029050
                                                      mv_reduce4450x100353b0
                                                      mv_rescale4460x10027760
                                                      mv_rescale_delta4470x10027a80
                                                      mv_rescale_q4480x100277e0
                                                      mv_rescale_q_rnd4490x100277b0
                                                      mv_rescale_rnd4500x10027220
                                                      mv_ripemd_alloc4510x1003c470
                                                      mv_ripemd_final4520x1003c6e0
                                                      mv_ripemd_init4530x100a7f8c
                                                      mv_ripemd_size4540x100bf9a4
                                                      mv_ripemd_update4550x1003c490
                                                      mv_sample_fmt_is_planar4560x1003cb70
                                                      mv_samples_alloc4570x1003ce40
                                                      mv_samples_alloc_array_and_samples4580x1003d010
                                                      mv_samples_copy4590x1003d270
                                                      mv_samples_fill_arrays4600x1003ccd0
                                                      mv_samples_get_buffer_size4610x1003cb90
                                                      mv_samples_set_silence4620x1003d450
                                                      mv_set_options_string4630x1002fd50
                                                      mv_sha512_alloc4640x1004c260
                                                      mv_sha512_final4650x1004c4c0
                                                      mv_sha512_init4660x100a81b0
                                                      mv_sha512_size4670x100bfaec
                                                      mv_sha512_update4680x1004c280
                                                      mv_sha_alloc4690x100411a0
                                                      mv_sha_final4700x10041410
                                                      mv_sha_init4710x100a80b4
                                                      mv_sha_size4720x100bfae4
                                                      mv_sha_update4730x100411c0
                                                      mv_shr_i4740x10024280
                                                      mv_size_mult4750x10029fa0
                                                      mv_small_strptime4760x10031790
                                                      mv_spherical_alloc4770x1004d120
                                                      mv_spherical_from_name4780x1004d280
                                                      mv_spherical_projection_name4790x1004d260
                                                      mv_spherical_tile_bounds4800x1004d150
                                                      mv_sscanf4810x10002f80
                                                      mv_stereo3d_alloc4820x1004d2d0
                                                      mv_stereo3d_create_side_data4830x1004d2f0
                                                      mv_stereo3d_from_name4840x1004d360
                                                      mv_stereo3d_type_name4850x1004d340
                                                      mv_strcasecmp4860x10006b30
                                                      mv_strdup4870x100292e0
                                                      mv_strerror4880x10013b30
                                                      mv_strireplace4890x10006bf0
                                                      mv_stristart4900x10006580
                                                      mv_stristr4910x100065f0
                                                      mv_strlcat4920x10006750
                                                      mv_strlcatf4930x100067f0
                                                      mv_strlcpy4940x100066e0
                                                      mv_strncasecmp4950x10006b80
                                                      mv_strndup4960x100293b0
                                                      mv_strnstr4970x10006660
                                                      mv_strstart4980x10006530
                                                      mv_strtod4990x100150e0
                                                      mv_strtok5000x10006aa0
                                                      mv_sub_i5010x10023d00
                                                      mv_sub_q5020x10035a10
                                                      mv_tea_alloc5030x1004d460
                                                      mv_tea_crypt5040x1004d4b0
                                                      mv_tea_init5050x1004d480
                                                      mv_tea_size5060x100bfc60
                                                      mv_tempfile5070x100195a0
                                                      mv_thread_message_flush5080x1004db40
                                                      mv_thread_message_queue_alloc5090x1004d700
                                                      mv_thread_message_queue_free5100x1004d7d0
                                                      mv_thread_message_queue_nb_elems5110x1004d880
                                                      mv_thread_message_queue_recv5120x1004d9b0
                                                      mv_thread_message_queue_send5130x1004d8d0
                                                      mv_thread_message_queue_set_err_recv5140x1004daf0
                                                      mv_thread_message_queue_set_err_send5150x1004daa0
                                                      mv_thread_message_queue_set_free_func5160x1004d7c0
                                                      mv_timecode_adjust_ntsc_framenum25170x1004dd30
                                                      mv_timecode_check_frame_rate5180x1004e8c0
                                                      mv_timecode_get_smpte5190x1004e080
                                                      mv_timecode_get_smpte_from_framenum5200x1004ddd0
                                                      mv_timecode_init5210x1004e930
                                                      mv_timecode_init_from_components5220x1004ea50
                                                      mv_timecode_init_from_string5230x1004ec80
                                                      mv_timecode_make_mpeg_tc_string5240x1004e850
                                                      mv_timecode_make_smpte_tc_string5250x1004e720
                                                      mv_timecode_make_smpte_tc_string25260x1004e520
                                                      mv_timecode_make_string5270x1004e270
                                                      mv_timegm5280x10031b50
                                                      mv_tree_destroy5290x1004f8f0
                                                      mv_tree_enumerate5300x1004fad0
                                                      mv_tree_find5310x1004ef60
                                                      mv_tree_insert5320x1004f020
                                                      mv_tree_node_alloc5330x1004ef40
                                                      mv_tree_node_size5340x100bfd80
                                                      mv_twofish_alloc5350x10050090
                                                      mv_twofish_crypt5360x100500b0
                                                      mv_twofish_init5370x100a8637
                                                      mv_twofish_size5380x100bfda0
                                                      mv_tx_init5390x100a9843
                                                      mv_tx_uninit5400x100a8f2b
                                                      mv_usleep5410x1004dc70
                                                      mv_utf8_decode5420x10007270
                                                      mv_util_ffversion5430x100c3fa0
                                                      mv_uuid_parse5440x1008d110
                                                      mv_uuid_parse_range5450x1008cff0
                                                      mv_uuid_unparse5460x1008d160
                                                      mv_uuid_urn_parse5470x1008d3e0
                                                      mv_vbprintf5480x10008b70
                                                      mv_version_info5490x1008d440
                                                      mv_video_enc_params_alloc5500x1008d480
                                                      mv_video_enc_params_create_side_data5510x1008d500
                                                      mv_vk_frame_alloc5520x10021370
                                                      mv_vkfmt_from_pixfmt5530x10021360
                                                      mv_vlog5540x10026650
                                                      mv_write_image_line5550x10034210
                                                      mv_write_image_line25560x10033e70
                                                      mv_xtea_alloc5570x10090760
                                                      mv_xtea_crypt5580x100907d0
                                                      mv_xtea_init5590x10090780
                                                      mv_xtea_le_crypt5600x10090910
                                                      mv_xtea_le_init5610x100907b0
                                                      mvpriv_alloc_fixed_dsp5620x10019fa0
                                                      mvpriv_cga_font5630x100c59e0
                                                      mvpriv_dict_set_timestamp5640x10012370
                                                      mvpriv_float_dsp_alloc5650x100a7b20
                                                      mvpriv_fopen_utf85660x10019a90
                                                      mvpriv_get_gamma_from_trc5670x1000f7d0
                                                      mvpriv_get_trc_function_from_trc5680x1000f800
                                                      mvpriv_init_lls5690x100a7f58
                                                      mvpriv_open5700x100195e0
                                                      mvpriv_report_missing_feature5710x100267e0
                                                      mvpriv_request_sample5720x10026730
                                                      mvpriv_scalarproduct_float_c5730x1001a2e0
                                                      mvpriv_set_systematic_pal25740x10021bf0
                                                      mvpriv_slicethread_create5750x1004ce50
                                                      mvpriv_slicethread_execute5760x1004cb50
                                                      mvpriv_slicethread_free5770x1004cd20
                                                      mvpriv_solve_lls5780x10025270
                                                      mvpriv_tempfile5790x10019970
                                                      mvpriv_vga16_font5800x100c49e0
                                                      mvutil_configuration5810x1008d460
                                                      mvutil_license5820x1008d470
                                                      next5830x1001db90
                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 30, 2023 21:45:38.958667040 CEST49720443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:38.958729982 CEST44349720124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:38.958929062 CEST49720443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:38.959391117 CEST49720443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:38.959424973 CEST44349720124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:40.430382013 CEST44349720124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:40.432975054 CEST49721443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:40.433026075 CEST44349721124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:40.433202028 CEST49721443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:40.433501959 CEST49721443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:40.433521986 CEST44349721124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:43.649837017 CEST44349721124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:43.650660992 CEST49722443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.650732994 CEST44349722124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:43.650835991 CEST49722443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.650953054 CEST49722443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.651051998 CEST44349722124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:43.651124001 CEST49722443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.654587984 CEST49723443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.654637098 CEST44349723124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:43.654738903 CEST49723443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.655288935 CEST49723443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:43.655308962 CEST44349723124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:54.110179901 CEST44349723124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:54.111216068 CEST49724443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:54.111273050 CEST44349724124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:54.111403942 CEST49724443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:54.111728907 CEST49724443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:54.111754894 CEST44349724124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:57.329828024 CEST44349724124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:57.331355095 CEST49725443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:57.331414938 CEST44349725124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:57.331590891 CEST49725443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:57.331938028 CEST49725443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:57.331981897 CEST44349725124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:57.332089901 CEST49725443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:59.344280005 CEST49726443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:59.344346046 CEST44349726124.122.47.148192.168.2.3
                                                      May 30, 2023 21:45:59.344579935 CEST49726443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:59.344846964 CEST49726443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:45:59.344871998 CEST44349726124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:00.353161097 CEST44349726124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:00.354748011 CEST49727443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:00.354842901 CEST44349727124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:00.354988098 CEST49727443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:00.356808901 CEST49727443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:00.356843948 CEST44349727124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:03.570064068 CEST44349727124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:03.579653025 CEST49728443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.579705954 CEST44349728124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:03.579802990 CEST49728443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.580053091 CEST49728443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.580147028 CEST44349728124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:03.580204964 CEST49728443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.584590912 CEST49729443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.584654093 CEST44349729124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:03.584743977 CEST49729443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.585154057 CEST49729443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:03.585184097 CEST44349729124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:06.590576887 CEST44349729124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:06.591437101 CEST49730443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:06.591505051 CEST44349730124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:06.591655016 CEST49730443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:06.592011929 CEST49730443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:06.592044115 CEST44349730124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:09.810112953 CEST44349730124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:09.811090946 CEST49731443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:09.811168909 CEST44349731124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:09.811274052 CEST49731443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:09.811358929 CEST49731443192.168.2.3124.122.47.148
                                                      May 30, 2023 21:46:09.811537027 CEST44349731124.122.47.148192.168.2.3
                                                      May 30, 2023 21:46:09.811599016 CEST49731443192.168.2.3124.122.47.148

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:21:42:06
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\System32\loaddll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\licking.dll"
                                                      Imagebase:0x8b0000
                                                      File size:126464 bytes
                                                      MD5 hash:3B4636AE519868037940CA5C4272091B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate

                                                      Target ID:1
                                                      Start time:21:42:07
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff745070000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:2
                                                      Start time:21:42:07
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
                                                      Imagebase:0xb0000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:3
                                                      Start time:21:42:07
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_i
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:4
                                                      Start time:21:42:07
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",#1
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:8
                                                      Start time:21:42:07
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 660
                                                      Imagebase:0x7ff745070000
                                                      File size:434592 bytes
                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:9
                                                      Start time:21:42:07
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7116 -s 672
                                                      Imagebase:0xf70000
                                                      File size:434592 bytes
                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:10
                                                      Start time:21:42:10
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_q
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:11
                                                      Start time:21:42:13
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe C:\Users\user\Desktop\licking.dll,mv_add_stable
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:13
                                                      Start time:21:42:13
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7052 -s 664
                                                      Imagebase:0xf70000
                                                      File size:434592 bytes
                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:14
                                                      Start time:21:42:16
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_i
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:15
                                                      Start time:21:42:16
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_q
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:17
                                                      Start time:21:42:16
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",mv_add_stable
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:18
                                                      Start time:21:42:16
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",next
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000012.00000002.393410072.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000012.00000002.393553702.0000000004910000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                      Target ID:19
                                                      Start time:21:42:16
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_license
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:20
                                                      Start time:21:42:16
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\licking.dll",mvutil_configuration
                                                      Imagebase:0xff0000
                                                      File size:61952 bytes
                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:21
                                                      Start time:21:42:17
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7208 -s 652
                                                      Imagebase:0xf70000
                                                      File size:434592 bytes
                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:23
                                                      Start time:21:42:17
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7260 -s 652
                                                      Imagebase:0xf70000
                                                      File size:434592 bytes
                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      Target ID:24
                                                      Start time:21:42:20
                                                      Start date:30/05/2023
                                                      Path:C:\Windows\SysWOW64\wermgr.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                      Imagebase:0xe40000
                                                      File size:191904 bytes
                                                      MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language

                                                      No disassembly